# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: Jun 3 2020 08:38:37 # Log Creation Date: 06.06.2020 01:43:25.631 Process: id = "1" image_name = "qkxyf.exe" filename = "c:\\users\\fd1hvy\\desktop\\qkxyf.exe" page_root = "0x140c1000" os_pid = "0x119c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x560" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\qKxYF.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x11a0 [0065.247] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0065.248] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0065.248] GetProcAddress (hModule=0x74bc0000, lpProcName="InitializeCriticalSectionEx") returned 0x74cb7060 [0065.248] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0065.248] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsAlloc") returned 0x74cbbea0 [0065.248] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsSetValue") returned 0x74cb2550 [0065.249] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0065.249] GetProcAddress (hModule=0x74bc0000, lpProcName="InitializeCriticalSectionEx") returned 0x74cb7060 [0065.250] GetProcessHeap () returned 0x4e0000 [0065.250] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0065.250] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsAlloc") returned 0x74cbbea0 [0065.250] GetLastError () returned 0x0 [0065.250] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsGetValue") returned 0x74ca70c0 [0065.250] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x364) returned 0x4f3bc0 [0065.250] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsSetValue") returned 0x74cb2550 [0065.250] SetLastError (dwErrCode=0x0) [0065.250] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0xc00) returned 0x4f3f30 [0065.341] GetStartupInfoW (in: lpStartupInfo=0x19fe98 | out: lpStartupInfo=0x19fe98*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\qKxYF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0065.341] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0065.341] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0065.341] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0065.341] GetCommandLineA () returned="\"C:\\Users\\FD1HVy\\Desktop\\qKxYF.exe\" " [0065.342] GetCommandLineW () returned="\"C:\\Users\\FD1HVy\\Desktop\\qKxYF.exe\" " [0065.342] GetLastError () returned 0x0 [0065.342] SetLastError (dwErrCode=0x0) [0065.342] GetLastError () returned 0x0 [0065.342] SetLastError (dwErrCode=0x0) [0065.342] GetACP () returned 0x4e4 [0065.342] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x220) returned 0x4f4b38 [0065.342] IsValidCodePage (CodePage=0x4e4) returned 1 [0065.342] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fec8 | out: lpCPInfo=0x19fec8) returned 1 [0065.342] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19f790 | out: lpCPInfo=0x19f790) returned 1 [0065.342] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda4, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0065.342] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda4, cbMultiByte=256, lpWideCharStr=0x19f528, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0065.342] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x19f7a4 | out: lpCharType=0x19f7a4) returned 1 [0065.342] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda4, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0065.342] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda4, cbMultiByte=256, lpWideCharStr=0x19f4d8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0065.342] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0065.342] GetProcAddress (hModule=0x74bc0000, lpProcName="LCMapStringEx") returned 0x74c9ed00 [0065.342] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0065.343] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f2c8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0065.343] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x19fca4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x1fKP\nàþ\x19", lpUsedDefaultChar=0x0) returned 256 [0065.343] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda4, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0065.343] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda4, cbMultiByte=256, lpWideCharStr=0x19f4f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0065.343] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0065.343] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x19f2e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0065.343] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x19fba4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x1fKP\nàþ\x19", lpUsedDefaultChar=0x0) returned 256 [0065.343] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x80) returned 0x4e66f8 [0065.343] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x3515a1c0, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\qKxYF.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\qkxyf.exe")) returned 0x21 [0065.343] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x4c) returned 0x4ee5c8 [0065.343] RtlInitializeSListHead (in: ListHead=0x35159db0 | out: ListHead=0x35159db0) [0065.343] GetLastError () returned 0x0 [0065.343] SetLastError (dwErrCode=0x0) [0065.343] GetEnvironmentStringsW () returned 0x4f2cd0* [0065.343] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0xaca) returned 0x4f4d60 [0065.344] FreeEnvironmentStringsW (penv=0x4f2cd0) returned 1 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x94) returned 0x4ee0e8 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3e) returned 0x4ee520 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x50) returned 0x4ee780 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x6e) returned 0x4ee2f8 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x78) returned 0x4ee370 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x62) returned 0x4f1350 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x28) returned 0x4ee568 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x48) returned 0x4f13c0 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1a) returned 0x4eadc0 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2e) returned 0x4ee7d8 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x56) returned 0x4f1410 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2a) returned 0x4ee188 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2e) returned 0x4e6ed0 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x44) returned 0x4e6f08 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1c) returned 0x4eac80 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x182) returned 0x4f5838 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x7c) returned 0x4e6f58 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x36) returned 0x4f09e8 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3a) returned 0x4f0a28 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x90) returned 0x4f0a70 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x4e6fe0 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x30) returned 0x4f0b08 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x36) returned 0x4f0248 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x48) returned 0x4f0288 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x52) returned 0x4f02d8 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3c) returned 0x4f0338 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0xd6) returned 0x4f59c8 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2e) returned 0x4f5b78 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1e) returned 0x4eaf78 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2c) returned 0x4f5be8 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x50) returned 0x4f5eb0 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x4e) returned 0x4f5f08 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x4f0380 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x42) returned 0x4f5f60 [0065.344] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x20) returned 0x4ead48 [0065.345] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x38) returned 0x4f2cd0 [0065.345] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x4f5fb0 [0065.345] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f4d60 | out: hHeap=0x4e0000) returned 1 [0065.345] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x800) returned 0x4f2d10 [0065.345] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0065.345] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x350066dc) returned 0x0 [0065.345] GetStartupInfoW (in: lpStartupInfo=0x19ff00 | out: lpStartupInfo=0x19ff00*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\qKxYF.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0065.365] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0067.336] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0067.336] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0067.336] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0067.336] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetHashParam") returned 0x756fee70 [0067.336] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0067.336] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0067.336] CryptAcquireContextA (in: phProv=0xe3f1c, szContainer=0x0, szProvider="Microsoft Base Cryptographic Provider v1.0", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe3f1c*=0x4f52e0) returned 1 [0068.370] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.371] CryptHashData (hHash=0x4f57e0, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0068.371] CryptGetHashParam (in: hHash=0x4f57e0, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.371] CryptDestroyHash (hHash=0x4f57e0) returned 1 [0068.371] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.371] CryptHashData (hHash=0x4f7438, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0068.371] CryptGetHashParam (in: hHash=0x4f7438, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.371] CryptDestroyHash (hHash=0x4f7438) returned 1 [0068.371] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.371] CryptHashData (hHash=0x4f7078, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0068.371] CryptGetHashParam (in: hHash=0x4f7078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.371] CryptDestroyHash (hHash=0x4f7078) returned 1 [0068.372] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.372] CryptHashData (hHash=0x4f7638, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0068.372] CryptGetHashParam (in: hHash=0x4f7638, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.372] CryptDestroyHash (hHash=0x4f7638) returned 1 [0068.372] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.372] CryptHashData (hHash=0x4f7478, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0068.372] CryptGetHashParam (in: hHash=0x4f7478, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.372] CryptDestroyHash (hHash=0x4f7478) returned 1 [0068.372] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.372] CryptHashData (hHash=0x4f7638, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0068.372] CryptGetHashParam (in: hHash=0x4f7638, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.372] CryptDestroyHash (hHash=0x4f7638) returned 1 [0068.372] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.372] CryptHashData (hHash=0x4f74f8, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0068.372] CryptGetHashParam (in: hHash=0x4f74f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.372] CryptDestroyHash (hHash=0x4f74f8) returned 1 [0068.372] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.372] CryptHashData (hHash=0x4f70f8, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0068.372] CryptGetHashParam (in: hHash=0x4f70f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.372] CryptDestroyHash (hHash=0x4f70f8) returned 1 [0068.372] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.372] CryptHashData (hHash=0x4f72f8, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0068.372] CryptGetHashParam (in: hHash=0x4f72f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.372] CryptDestroyHash (hHash=0x4f72f8) returned 1 [0068.372] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.372] CryptHashData (hHash=0x4f73b8, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0068.372] CryptGetHashParam (in: hHash=0x4f73b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.372] CryptDestroyHash (hHash=0x4f73b8) returned 1 [0068.372] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.372] CryptHashData (hHash=0x4f75b8, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0068.372] CryptGetHashParam (in: hHash=0x4f75b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.372] CryptDestroyHash (hHash=0x4f75b8) returned 1 [0068.372] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.372] CryptHashData (hHash=0x4f7278, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0068.372] CryptGetHashParam (in: hHash=0x4f7278, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.372] CryptDestroyHash (hHash=0x4f7278) returned 1 [0068.372] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.373] CryptHashData (hHash=0x4f7238, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0068.373] CryptGetHashParam (in: hHash=0x4f7238, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.373] CryptDestroyHash (hHash=0x4f7238) returned 1 [0068.373] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.373] CryptHashData (hHash=0x4f74b8, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0068.373] CryptGetHashParam (in: hHash=0x4f74b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.373] CryptDestroyHash (hHash=0x4f74b8) returned 1 [0068.373] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.373] CryptHashData (hHash=0x4f7178, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0068.373] CryptGetHashParam (in: hHash=0x4f7178, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.373] CryptDestroyHash (hHash=0x4f7178) returned 1 [0068.373] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.373] CryptHashData (hHash=0x4f7738, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0068.373] CryptGetHashParam (in: hHash=0x4f7738, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.373] CryptDestroyHash (hHash=0x4f7738) returned 1 [0068.373] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.373] CryptHashData (hHash=0x4f73f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.373] CryptGetHashParam (in: hHash=0x4f73f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.373] CryptDestroyHash (hHash=0x4f73f8) returned 1 [0068.373] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.373] CryptHashData (hHash=0x4f7578, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.373] CryptGetHashParam (in: hHash=0x4f7578, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.373] CryptDestroyHash (hHash=0x4f7578) returned 1 [0068.373] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.373] CryptHashData (hHash=0x4f6ff8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.373] CryptGetHashParam (in: hHash=0x4f6ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.373] CryptDestroyHash (hHash=0x4f6ff8) returned 1 [0068.373] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.373] CryptHashData (hHash=0x4f7178, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.373] CryptGetHashParam (in: hHash=0x4f7178, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.373] CryptDestroyHash (hHash=0x4f7178) returned 1 [0068.373] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.373] CryptHashData (hHash=0x4f7678, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.373] CryptGetHashParam (in: hHash=0x4f7678, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.374] CryptDestroyHash (hHash=0x4f7678) returned 1 [0068.374] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.374] CryptHashData (hHash=0x4f7738, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.374] CryptGetHashParam (in: hHash=0x4f7738, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.374] CryptDestroyHash (hHash=0x4f7738) returned 1 [0068.374] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.374] CryptHashData (hHash=0x4f71f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.374] CryptGetHashParam (in: hHash=0x4f71f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.374] CryptDestroyHash (hHash=0x4f71f8) returned 1 [0068.374] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.374] CryptHashData (hHash=0x4f75b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.374] CryptGetHashParam (in: hHash=0x4f75b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.374] CryptDestroyHash (hHash=0x4f75b8) returned 1 [0068.374] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.374] CryptHashData (hHash=0x4f71f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.374] CryptGetHashParam (in: hHash=0x4f71f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.374] CryptDestroyHash (hHash=0x4f71f8) returned 1 [0068.374] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.374] CryptHashData (hHash=0x4f76b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.374] CryptGetHashParam (in: hHash=0x4f76b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.374] CryptDestroyHash (hHash=0x4f76b8) returned 1 [0068.374] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.374] CryptHashData (hHash=0x4f74f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.374] CryptGetHashParam (in: hHash=0x4f74f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.374] CryptDestroyHash (hHash=0x4f74f8) returned 1 [0068.374] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.374] CryptHashData (hHash=0x4f73f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.374] CryptGetHashParam (in: hHash=0x4f73f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.374] CryptDestroyHash (hHash=0x4f73f8) returned 1 [0068.374] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.375] CryptHashData (hHash=0x4f71f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.375] CryptGetHashParam (in: hHash=0x4f71f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.375] CryptDestroyHash (hHash=0x4f71f8) returned 1 [0068.375] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.375] CryptHashData (hHash=0x4f7738, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.375] CryptGetHashParam (in: hHash=0x4f7738, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.375] CryptDestroyHash (hHash=0x4f7738) returned 1 [0068.375] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.375] CryptHashData (hHash=0x4f7478, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.375] CryptGetHashParam (in: hHash=0x4f7478, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.375] CryptDestroyHash (hHash=0x4f7478) returned 1 [0068.375] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.375] CryptHashData (hHash=0x4f71f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.375] CryptGetHashParam (in: hHash=0x4f71f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.375] CryptDestroyHash (hHash=0x4f71f8) returned 1 [0068.375] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.375] CryptHashData (hHash=0x4f75b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.375] CryptGetHashParam (in: hHash=0x4f75b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.375] CryptDestroyHash (hHash=0x4f75b8) returned 1 [0068.375] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.375] CryptHashData (hHash=0x4f7278, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.375] CryptGetHashParam (in: hHash=0x4f7278, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.375] CryptDestroyHash (hHash=0x4f7278) returned 1 [0068.375] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.375] CryptHashData (hHash=0x4f73b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.375] CryptGetHashParam (in: hHash=0x4f73b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.375] CryptDestroyHash (hHash=0x4f73b8) returned 1 [0068.375] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.375] CryptHashData (hHash=0x4f72b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.375] CryptGetHashParam (in: hHash=0x4f72b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.375] CryptDestroyHash (hHash=0x4f72b8) returned 1 [0068.375] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.375] CryptHashData (hHash=0x4f7338, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.375] CryptGetHashParam (in: hHash=0x4f7338, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.376] CryptDestroyHash (hHash=0x4f7338) returned 1 [0068.376] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.376] CryptHashData (hHash=0x4f74f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.376] CryptGetHashParam (in: hHash=0x4f74f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.376] CryptDestroyHash (hHash=0x4f74f8) returned 1 [0068.376] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.376] CryptHashData (hHash=0x4f7678, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.376] CryptGetHashParam (in: hHash=0x4f7678, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.376] CryptDestroyHash (hHash=0x4f7678) returned 1 [0068.376] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.376] CryptHashData (hHash=0x4f70b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.376] CryptGetHashParam (in: hHash=0x4f70b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.376] CryptDestroyHash (hHash=0x4f70b8) returned 1 [0068.376] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.376] CryptHashData (hHash=0x4f72b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.376] CryptGetHashParam (in: hHash=0x4f72b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.376] CryptDestroyHash (hHash=0x4f72b8) returned 1 [0068.376] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.376] CryptHashData (hHash=0x4f73b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.376] CryptGetHashParam (in: hHash=0x4f73b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.376] CryptDestroyHash (hHash=0x4f73b8) returned 1 [0068.376] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.376] CryptHashData (hHash=0x4f7338, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.376] CryptGetHashParam (in: hHash=0x4f7338, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.376] CryptDestroyHash (hHash=0x4f7338) returned 1 [0068.376] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.376] CryptHashData (hHash=0x4f7278, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.376] CryptGetHashParam (in: hHash=0x4f7278, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.376] CryptDestroyHash (hHash=0x4f7278) returned 1 [0068.376] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.376] CryptHashData (hHash=0x4f7238, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.376] CryptGetHashParam (in: hHash=0x4f7238, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.376] CryptDestroyHash (hHash=0x4f7238) returned 1 [0068.377] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.377] CryptHashData (hHash=0x4f7678, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.377] CryptGetHashParam (in: hHash=0x4f7678, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.377] CryptDestroyHash (hHash=0x4f7678) returned 1 [0068.377] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.377] CryptHashData (hHash=0x4f73f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.377] CryptGetHashParam (in: hHash=0x4f73f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.377] CryptDestroyHash (hHash=0x4f73f8) returned 1 [0068.377] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.377] CryptHashData (hHash=0x4f7038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.377] CryptGetHashParam (in: hHash=0x4f7038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.377] CryptDestroyHash (hHash=0x4f7038) returned 1 [0068.377] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.377] CryptHashData (hHash=0x4f7178, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.377] CryptGetHashParam (in: hHash=0x4f7178, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.377] CryptDestroyHash (hHash=0x4f7178) returned 1 [0068.377] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.377] CryptHashData (hHash=0x4f73f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.377] CryptGetHashParam (in: hHash=0x4f73f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.377] CryptDestroyHash (hHash=0x4f73f8) returned 1 [0068.377] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.377] CryptHashData (hHash=0x4f70f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.377] CryptGetHashParam (in: hHash=0x4f70f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.377] CryptDestroyHash (hHash=0x4f70f8) returned 1 [0068.377] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.377] CryptHashData (hHash=0x4f7378, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.377] CryptGetHashParam (in: hHash=0x4f7378, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.377] CryptDestroyHash (hHash=0x4f7378) returned 1 [0068.377] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.377] CryptHashData (hHash=0x4f73f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.377] CryptGetHashParam (in: hHash=0x4f73f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.377] CryptDestroyHash (hHash=0x4f73f8) returned 1 [0068.377] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.377] CryptHashData (hHash=0x4f7078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.377] CryptGetHashParam (in: hHash=0x4f7078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.377] CryptDestroyHash (hHash=0x4f7078) returned 1 [0068.378] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.378] CryptHashData (hHash=0x4f7478, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.378] CryptGetHashParam (in: hHash=0x4f7478, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.378] CryptDestroyHash (hHash=0x4f7478) returned 1 [0068.378] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.378] CryptHashData (hHash=0x4f7078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.378] CryptGetHashParam (in: hHash=0x4f7078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.378] CryptDestroyHash (hHash=0x4f7078) returned 1 [0068.378] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.378] CryptHashData (hHash=0x4f75f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.378] CryptGetHashParam (in: hHash=0x4f75f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.378] CryptDestroyHash (hHash=0x4f75f8) returned 1 [0068.378] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.378] CryptHashData (hHash=0x4f75b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.378] CryptGetHashParam (in: hHash=0x4f75b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.378] CryptDestroyHash (hHash=0x4f75b8) returned 1 [0068.378] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.378] CryptHashData (hHash=0x4f7438, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.378] CryptGetHashParam (in: hHash=0x4f7438, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.378] CryptDestroyHash (hHash=0x4f7438) returned 1 [0068.378] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.378] CryptHashData (hHash=0x4f7338, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.378] CryptGetHashParam (in: hHash=0x4f7338, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.378] CryptDestroyHash (hHash=0x4f7338) returned 1 [0068.378] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.378] CryptHashData (hHash=0x4f7638, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.378] CryptGetHashParam (in: hHash=0x4f7638, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.378] CryptDestroyHash (hHash=0x4f7638) returned 1 [0068.378] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.378] CryptHashData (hHash=0x4f6ff8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.378] CryptGetHashParam (in: hHash=0x4f6ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.378] CryptDestroyHash (hHash=0x4f6ff8) returned 1 [0068.378] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.378] CryptHashData (hHash=0x4f74b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.378] CryptGetHashParam (in: hHash=0x4f74b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.378] CryptDestroyHash (hHash=0x4f74b8) returned 1 [0068.378] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.379] CryptHashData (hHash=0x4f7738, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.379] CryptGetHashParam (in: hHash=0x4f7738, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.379] CryptDestroyHash (hHash=0x4f7738) returned 1 [0068.379] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.379] CryptHashData (hHash=0x4f7378, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.379] CryptGetHashParam (in: hHash=0x4f7378, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.379] CryptDestroyHash (hHash=0x4f7378) returned 1 [0068.379] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.379] CryptHashData (hHash=0x4f7578, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.379] CryptGetHashParam (in: hHash=0x4f7578, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.379] CryptDestroyHash (hHash=0x4f7578) returned 1 [0068.379] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.379] CryptHashData (hHash=0x4f76b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.379] CryptGetHashParam (in: hHash=0x4f76b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.379] CryptDestroyHash (hHash=0x4f76b8) returned 1 [0068.379] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.379] CryptHashData (hHash=0x4f7338, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.379] CryptGetHashParam (in: hHash=0x4f7338, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.379] CryptDestroyHash (hHash=0x4f7338) returned 1 [0068.379] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.379] CryptHashData (hHash=0x4f7038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.379] CryptGetHashParam (in: hHash=0x4f7038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.379] CryptDestroyHash (hHash=0x4f7038) returned 1 [0068.379] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.379] CryptHashData (hHash=0x4f7138, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.379] CryptGetHashParam (in: hHash=0x4f7138, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.379] CryptDestroyHash (hHash=0x4f7138) returned 1 [0068.379] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.379] CryptHashData (hHash=0x4f7278, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.379] CryptGetHashParam (in: hHash=0x4f7278, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.379] CryptDestroyHash (hHash=0x4f7278) returned 1 [0068.379] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.379] CryptHashData (hHash=0x4f72f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.379] CryptGetHashParam (in: hHash=0x4f72f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.379] CryptDestroyHash (hHash=0x4f72f8) returned 1 [0068.379] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.379] CryptHashData (hHash=0x4f7778, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.380] CryptGetHashParam (in: hHash=0x4f7778, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.380] CryptDestroyHash (hHash=0x4f7778) returned 1 [0068.380] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.380] CryptHashData (hHash=0x4f76b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.380] CryptGetHashParam (in: hHash=0x4f76b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.380] CryptDestroyHash (hHash=0x4f76b8) returned 1 [0068.380] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.380] CryptHashData (hHash=0x4f71b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.380] CryptGetHashParam (in: hHash=0x4f71b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.380] CryptDestroyHash (hHash=0x4f71b8) returned 1 [0068.380] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.380] CryptHashData (hHash=0x4f6ff8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.380] CryptGetHashParam (in: hHash=0x4f6ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.380] CryptDestroyHash (hHash=0x4f6ff8) returned 1 [0068.380] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.380] CryptHashData (hHash=0x4f6ff8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.380] CryptGetHashParam (in: hHash=0x4f6ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.380] CryptDestroyHash (hHash=0x4f6ff8) returned 1 [0068.380] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.380] CryptHashData (hHash=0x4f75f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.380] CryptGetHashParam (in: hHash=0x4f75f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.380] CryptDestroyHash (hHash=0x4f75f8) returned 1 [0068.380] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.380] CryptHashData (hHash=0x4f7478, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.380] CryptGetHashParam (in: hHash=0x4f7478, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.380] CryptDestroyHash (hHash=0x4f7478) returned 1 [0068.380] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.380] CryptHashData (hHash=0x4f73f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.380] CryptGetHashParam (in: hHash=0x4f73f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.380] CryptDestroyHash (hHash=0x4f73f8) returned 1 [0068.380] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.380] CryptHashData (hHash=0x4f7178, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.380] CryptGetHashParam (in: hHash=0x4f7178, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.380] CryptDestroyHash (hHash=0x4f7178) returned 1 [0068.380] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.381] CryptHashData (hHash=0x4f7238, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.381] CryptGetHashParam (in: hHash=0x4f7238, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.381] CryptDestroyHash (hHash=0x4f7238) returned 1 [0068.381] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.381] CryptHashData (hHash=0x4f7478, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.381] CryptGetHashParam (in: hHash=0x4f7478, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.381] CryptDestroyHash (hHash=0x4f7478) returned 1 [0068.381] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.381] CryptHashData (hHash=0x4f7378, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.381] CryptGetHashParam (in: hHash=0x4f7378, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.381] CryptDestroyHash (hHash=0x4f7378) returned 1 [0068.381] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.381] CryptHashData (hHash=0x4f73b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.381] CryptGetHashParam (in: hHash=0x4f73b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.381] CryptDestroyHash (hHash=0x4f73b8) returned 1 [0068.381] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.381] CryptHashData (hHash=0x4f72b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.381] CryptGetHashParam (in: hHash=0x4f72b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.381] CryptDestroyHash (hHash=0x4f72b8) returned 1 [0068.381] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.381] CryptHashData (hHash=0x4f7678, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.381] CryptGetHashParam (in: hHash=0x4f7678, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.381] CryptDestroyHash (hHash=0x4f7678) returned 1 [0068.381] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.381] CryptHashData (hHash=0x4f7438, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.381] CryptGetHashParam (in: hHash=0x4f7438, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.382] CryptDestroyHash (hHash=0x4f7438) returned 1 [0068.382] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.382] CryptHashData (hHash=0x4f75b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.382] CryptGetHashParam (in: hHash=0x4f75b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.382] CryptDestroyHash (hHash=0x4f75b8) returned 1 [0068.382] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.383] CryptHashData (hHash=0x4f7238, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.383] CryptGetHashParam (in: hHash=0x4f7238, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.383] CryptDestroyHash (hHash=0x4f7238) returned 1 [0068.383] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.383] CryptHashData (hHash=0x4f7438, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.383] CryptGetHashParam (in: hHash=0x4f7438, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.383] CryptDestroyHash (hHash=0x4f7438) returned 1 [0068.383] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.383] CryptHashData (hHash=0x4f71f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.383] CryptGetHashParam (in: hHash=0x4f71f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.383] CryptDestroyHash (hHash=0x4f71f8) returned 1 [0068.383] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.383] CryptHashData (hHash=0x4f7378, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.383] CryptGetHashParam (in: hHash=0x4f7378, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.383] CryptDestroyHash (hHash=0x4f7378) returned 1 [0068.383] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.383] CryptHashData (hHash=0x4f73f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.383] CryptGetHashParam (in: hHash=0x4f73f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.383] CryptDestroyHash (hHash=0x4f73f8) returned 1 [0068.383] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.383] CryptHashData (hHash=0x4f74f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.383] CryptGetHashParam (in: hHash=0x4f74f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.383] CryptDestroyHash (hHash=0x4f74f8) returned 1 [0068.383] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.383] CryptHashData (hHash=0x4f76b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.383] CryptGetHashParam (in: hHash=0x4f76b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.383] CryptDestroyHash (hHash=0x4f76b8) returned 1 [0068.383] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.383] CryptHashData (hHash=0x4f7178, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.383] CryptGetHashParam (in: hHash=0x4f7178, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.383] CryptDestroyHash (hHash=0x4f7178) returned 1 [0068.383] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.383] CryptHashData (hHash=0x4f6ff8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.383] CryptGetHashParam (in: hHash=0x4f6ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.383] CryptDestroyHash (hHash=0x4f6ff8) returned 1 [0068.383] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.383] CryptHashData (hHash=0x4f71f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.383] CryptGetHashParam (in: hHash=0x4f71f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.384] CryptDestroyHash (hHash=0x4f71f8) returned 1 [0068.384] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.384] CryptHashData (hHash=0x4f7438, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.384] CryptGetHashParam (in: hHash=0x4f7438, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.384] CryptDestroyHash (hHash=0x4f7438) returned 1 [0068.384] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.384] CryptHashData (hHash=0x4f71f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.384] CryptGetHashParam (in: hHash=0x4f71f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.384] CryptDestroyHash (hHash=0x4f71f8) returned 1 [0068.384] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.384] CryptHashData (hHash=0x4f7638, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.384] CryptGetHashParam (in: hHash=0x4f7638, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.384] CryptDestroyHash (hHash=0x4f7638) returned 1 [0068.384] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.384] CryptHashData (hHash=0x4f7138, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.384] CryptGetHashParam (in: hHash=0x4f7138, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.384] CryptDestroyHash (hHash=0x4f7138) returned 1 [0068.384] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.384] CryptHashData (hHash=0x4f74b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.384] CryptGetHashParam (in: hHash=0x4f74b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.384] CryptDestroyHash (hHash=0x4f74b8) returned 1 [0068.384] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.384] CryptHashData (hHash=0x4f7178, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.384] CryptGetHashParam (in: hHash=0x4f7178, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.384] CryptDestroyHash (hHash=0x4f7178) returned 1 [0068.384] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.384] CryptHashData (hHash=0x4f71b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.384] CryptGetHashParam (in: hHash=0x4f71b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.384] CryptDestroyHash (hHash=0x4f71b8) returned 1 [0068.384] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.384] CryptHashData (hHash=0x4f7238, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.384] CryptGetHashParam (in: hHash=0x4f7238, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.384] CryptDestroyHash (hHash=0x4f7238) returned 1 [0068.384] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.385] CryptHashData (hHash=0x4f7278, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.385] CryptGetHashParam (in: hHash=0x4f7278, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.385] CryptDestroyHash (hHash=0x4f7278) returned 1 [0068.385] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.385] CryptHashData (hHash=0x4f7178, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.385] CryptGetHashParam (in: hHash=0x4f7178, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.385] CryptDestroyHash (hHash=0x4f7178) returned 1 [0068.385] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.385] CryptHashData (hHash=0x4f7038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.385] CryptGetHashParam (in: hHash=0x4f7038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.385] CryptDestroyHash (hHash=0x4f7038) returned 1 [0068.385] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.385] CryptHashData (hHash=0x4f7038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.385] CryptGetHashParam (in: hHash=0x4f7038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.385] CryptDestroyHash (hHash=0x4f7038) returned 1 [0068.385] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.385] CryptHashData (hHash=0x4f7638, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.385] CryptGetHashParam (in: hHash=0x4f7638, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.385] CryptDestroyHash (hHash=0x4f7638) returned 1 [0068.385] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.385] CryptHashData (hHash=0x4f73f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.385] CryptGetHashParam (in: hHash=0x4f73f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.385] CryptDestroyHash (hHash=0x4f73f8) returned 1 [0068.385] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.385] CryptHashData (hHash=0x4f76b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.385] CryptGetHashParam (in: hHash=0x4f76b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.385] CryptDestroyHash (hHash=0x4f76b8) returned 1 [0068.385] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.385] CryptHashData (hHash=0x4f73f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.385] CryptGetHashParam (in: hHash=0x4f73f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.385] CryptDestroyHash (hHash=0x4f73f8) returned 1 [0068.385] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.385] CryptHashData (hHash=0x4f72b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.386] CryptGetHashParam (in: hHash=0x4f72b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.386] CryptDestroyHash (hHash=0x4f72b8) returned 1 [0068.386] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.386] CryptHashData (hHash=0x4f7438, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.386] CryptGetHashParam (in: hHash=0x4f7438, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.386] CryptDestroyHash (hHash=0x4f7438) returned 1 [0068.386] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.386] CryptHashData (hHash=0x4f7278, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.386] CryptGetHashParam (in: hHash=0x4f7278, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.386] CryptDestroyHash (hHash=0x4f7278) returned 1 [0068.386] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.386] CryptHashData (hHash=0x4f71f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.386] CryptGetHashParam (in: hHash=0x4f71f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.386] CryptDestroyHash (hHash=0x4f71f8) returned 1 [0068.386] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.386] CryptHashData (hHash=0x4f70b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.386] CryptGetHashParam (in: hHash=0x4f70b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.386] CryptDestroyHash (hHash=0x4f70b8) returned 1 [0068.386] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.386] CryptHashData (hHash=0x4f76b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.386] CryptGetHashParam (in: hHash=0x4f76b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.386] CryptDestroyHash (hHash=0x4f76b8) returned 1 [0068.386] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.386] CryptHashData (hHash=0x4f7378, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.386] CryptGetHashParam (in: hHash=0x4f7378, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.386] CryptDestroyHash (hHash=0x4f7378) returned 1 [0068.386] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.386] CryptHashData (hHash=0x4f72f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.386] CryptGetHashParam (in: hHash=0x4f72f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.386] CryptDestroyHash (hHash=0x4f72f8) returned 1 [0068.386] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.386] CryptHashData (hHash=0x4f6ff8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.386] CryptGetHashParam (in: hHash=0x4f6ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.386] CryptDestroyHash (hHash=0x4f6ff8) returned 1 [0068.386] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.387] CryptHashData (hHash=0x4f7278, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.387] CryptGetHashParam (in: hHash=0x4f7278, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.387] CryptDestroyHash (hHash=0x4f7278) returned 1 [0068.387] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.387] CryptHashData (hHash=0x4f72b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.387] CryptGetHashParam (in: hHash=0x4f72b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.387] CryptDestroyHash (hHash=0x4f72b8) returned 1 [0068.387] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.387] CryptHashData (hHash=0x4f7378, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.387] CryptGetHashParam (in: hHash=0x4f7378, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.387] CryptDestroyHash (hHash=0x4f7378) returned 1 [0068.387] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.387] CryptHashData (hHash=0x4f75f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.387] CryptGetHashParam (in: hHash=0x4f75f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.387] CryptDestroyHash (hHash=0x4f75f8) returned 1 [0068.387] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.387] CryptHashData (hHash=0x4f7378, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.387] CryptGetHashParam (in: hHash=0x4f7378, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.387] CryptDestroyHash (hHash=0x4f7378) returned 1 [0068.387] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.387] CryptHashData (hHash=0x4f75f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.387] CryptGetHashParam (in: hHash=0x4f75f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.387] CryptDestroyHash (hHash=0x4f75f8) returned 1 [0068.387] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.387] CryptHashData (hHash=0x4f7238, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.387] CryptGetHashParam (in: hHash=0x4f7238, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.387] CryptDestroyHash (hHash=0x4f7238) returned 1 [0068.387] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.387] CryptHashData (hHash=0x4f7778, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.387] CryptGetHashParam (in: hHash=0x4f7778, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.387] CryptDestroyHash (hHash=0x4f7778) returned 1 [0068.387] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.387] CryptHashData (hHash=0x4f7478, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.387] CryptGetHashParam (in: hHash=0x4f7478, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.387] CryptDestroyHash (hHash=0x4f7478) returned 1 [0068.387] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.388] CryptHashData (hHash=0x4f7638, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.388] CryptGetHashParam (in: hHash=0x4f7638, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.388] CryptDestroyHash (hHash=0x4f7638) returned 1 [0068.388] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.388] CryptHashData (hHash=0x4f74f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.388] CryptGetHashParam (in: hHash=0x4f74f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.388] CryptDestroyHash (hHash=0x4f74f8) returned 1 [0068.388] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.388] CryptHashData (hHash=0x4f7278, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.388] CryptGetHashParam (in: hHash=0x4f7278, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.388] CryptDestroyHash (hHash=0x4f7278) returned 1 [0068.388] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.388] CryptHashData (hHash=0x4f7478, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.388] CryptGetHashParam (in: hHash=0x4f7478, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.388] CryptDestroyHash (hHash=0x4f7478) returned 1 [0068.388] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.388] CryptHashData (hHash=0x4f73f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.388] CryptGetHashParam (in: hHash=0x4f73f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.388] CryptDestroyHash (hHash=0x4f73f8) returned 1 [0068.388] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.388] CryptHashData (hHash=0x4f72b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.388] CryptGetHashParam (in: hHash=0x4f72b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.388] CryptDestroyHash (hHash=0x4f72b8) returned 1 [0068.388] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.388] CryptHashData (hHash=0x4f70b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.388] CryptGetHashParam (in: hHash=0x4f70b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.388] CryptDestroyHash (hHash=0x4f70b8) returned 1 [0068.388] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.388] CryptHashData (hHash=0x4f7238, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.388] CryptGetHashParam (in: hHash=0x4f7238, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.388] CryptDestroyHash (hHash=0x4f7238) returned 1 [0068.388] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.388] CryptHashData (hHash=0x4f71f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.388] CryptGetHashParam (in: hHash=0x4f71f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.388] CryptDestroyHash (hHash=0x4f71f8) returned 1 [0068.388] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.389] CryptHashData (hHash=0x4f74f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.389] CryptGetHashParam (in: hHash=0x4f74f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.389] CryptDestroyHash (hHash=0x4f74f8) returned 1 [0068.389] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.389] CryptHashData (hHash=0x4f73b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.389] CryptGetHashParam (in: hHash=0x4f73b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.389] CryptDestroyHash (hHash=0x4f73b8) returned 1 [0068.389] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.389] CryptHashData (hHash=0x4f7738, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.389] CryptGetHashParam (in: hHash=0x4f7738, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.389] CryptDestroyHash (hHash=0x4f7738) returned 1 [0068.389] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.389] CryptHashData (hHash=0x4f6ff8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.389] CryptGetHashParam (in: hHash=0x4f6ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.389] CryptDestroyHash (hHash=0x4f6ff8) returned 1 [0068.389] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.389] CryptHashData (hHash=0x4f7078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.389] CryptGetHashParam (in: hHash=0x4f7078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.389] CryptDestroyHash (hHash=0x4f7078) returned 1 [0068.389] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.389] CryptHashData (hHash=0x4f7238, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.389] CryptGetHashParam (in: hHash=0x4f7238, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.389] CryptDestroyHash (hHash=0x4f7238) returned 1 [0068.389] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.389] CryptHashData (hHash=0x4f7338, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.389] CryptGetHashParam (in: hHash=0x4f7338, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.389] CryptDestroyHash (hHash=0x4f7338) returned 1 [0068.389] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.389] CryptHashData (hHash=0x4f7338, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.389] CryptGetHashParam (in: hHash=0x4f7338, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.389] CryptDestroyHash (hHash=0x4f7338) returned 1 [0068.389] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.389] CryptHashData (hHash=0x4f7378, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.389] CryptGetHashParam (in: hHash=0x4f7378, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.390] CryptDestroyHash (hHash=0x4f7378) returned 1 [0068.390] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.390] CryptHashData (hHash=0x4f73f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.390] CryptGetHashParam (in: hHash=0x4f73f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.390] CryptDestroyHash (hHash=0x4f73f8) returned 1 [0068.390] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.390] CryptHashData (hHash=0x4f75b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.390] CryptGetHashParam (in: hHash=0x4f75b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.390] CryptDestroyHash (hHash=0x4f75b8) returned 1 [0068.390] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.390] CryptHashData (hHash=0x4f7378, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.390] CryptGetHashParam (in: hHash=0x4f7378, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.390] CryptDestroyHash (hHash=0x4f7378) returned 1 [0068.390] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.390] CryptHashData (hHash=0x4f7778, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.390] CryptGetHashParam (in: hHash=0x4f7778, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.390] CryptDestroyHash (hHash=0x4f7778) returned 1 [0068.390] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.390] CryptHashData (hHash=0x4f73f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.390] CryptGetHashParam (in: hHash=0x4f73f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.390] CryptDestroyHash (hHash=0x4f73f8) returned 1 [0068.390] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.390] CryptHashData (hHash=0x4f74f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.390] CryptGetHashParam (in: hHash=0x4f74f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.390] CryptDestroyHash (hHash=0x4f74f8) returned 1 [0068.390] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.390] CryptHashData (hHash=0x4f74f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.390] CryptGetHashParam (in: hHash=0x4f74f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.390] CryptDestroyHash (hHash=0x4f74f8) returned 1 [0068.390] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.390] CryptHashData (hHash=0x4f70b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.390] CryptGetHashParam (in: hHash=0x4f70b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.390] CryptDestroyHash (hHash=0x4f70b8) returned 1 [0068.390] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.390] CryptHashData (hHash=0x4f7378, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.391] CryptGetHashParam (in: hHash=0x4f7378, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.391] CryptDestroyHash (hHash=0x4f7378) returned 1 [0068.391] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.391] CryptHashData (hHash=0x4f7338, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.391] CryptGetHashParam (in: hHash=0x4f7338, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.391] CryptDestroyHash (hHash=0x4f7338) returned 1 [0068.391] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.391] CryptHashData (hHash=0x4f7538, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.391] CryptGetHashParam (in: hHash=0x4f7538, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.391] CryptDestroyHash (hHash=0x4f7538) returned 1 [0068.391] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.391] CryptHashData (hHash=0x4f6ff8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.391] CryptGetHashParam (in: hHash=0x4f6ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.391] CryptDestroyHash (hHash=0x4f6ff8) returned 1 [0068.391] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.391] CryptHashData (hHash=0x4f7578, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.391] CryptGetHashParam (in: hHash=0x4f7578, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.391] CryptDestroyHash (hHash=0x4f7578) returned 1 [0068.391] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.391] CryptHashData (hHash=0x4f74f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.391] CryptGetHashParam (in: hHash=0x4f74f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.391] CryptDestroyHash (hHash=0x4f74f8) returned 1 [0068.391] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.391] CryptHashData (hHash=0x4f7738, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.391] CryptGetHashParam (in: hHash=0x4f7738, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.391] CryptDestroyHash (hHash=0x4f7738) returned 1 [0068.391] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.391] CryptHashData (hHash=0x4f76f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.391] CryptGetHashParam (in: hHash=0x4f76f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.391] CryptDestroyHash (hHash=0x4f76f8) returned 1 [0068.391] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.391] CryptHashData (hHash=0x4f7138, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.391] CryptGetHashParam (in: hHash=0x4f7138, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.391] CryptDestroyHash (hHash=0x4f7138) returned 1 [0068.391] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.392] CryptHashData (hHash=0x4f72f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.392] CryptGetHashParam (in: hHash=0x4f72f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.392] CryptDestroyHash (hHash=0x4f72f8) returned 1 [0068.392] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.392] CryptHashData (hHash=0x4f75f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.392] CryptGetHashParam (in: hHash=0x4f75f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.392] CryptDestroyHash (hHash=0x4f75f8) returned 1 [0068.392] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.392] CryptHashData (hHash=0x4f73b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.392] CryptGetHashParam (in: hHash=0x4f73b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.392] CryptDestroyHash (hHash=0x4f73b8) returned 1 [0068.392] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.392] CryptHashData (hHash=0x4f76b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.392] CryptGetHashParam (in: hHash=0x4f76b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.392] CryptDestroyHash (hHash=0x4f76b8) returned 1 [0068.392] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.392] CryptHashData (hHash=0x4f76f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.392] CryptGetHashParam (in: hHash=0x4f76f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.392] CryptDestroyHash (hHash=0x4f76f8) returned 1 [0068.392] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.392] CryptHashData (hHash=0x4f76b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.392] CryptGetHashParam (in: hHash=0x4f76b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.392] CryptDestroyHash (hHash=0x4f76b8) returned 1 [0068.392] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.392] CryptHashData (hHash=0x4f76f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.392] CryptGetHashParam (in: hHash=0x4f76f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.392] CryptDestroyHash (hHash=0x4f76f8) returned 1 [0068.392] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.392] CryptHashData (hHash=0x4f7538, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.392] CryptGetHashParam (in: hHash=0x4f7538, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.392] CryptDestroyHash (hHash=0x4f7538) returned 1 [0068.392] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.392] CryptHashData (hHash=0x4f7038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.392] CryptGetHashParam (in: hHash=0x4f7038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.392] CryptDestroyHash (hHash=0x4f7038) returned 1 [0068.393] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.393] CryptHashData (hHash=0x4f7238, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.393] CryptGetHashParam (in: hHash=0x4f7238, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.393] CryptDestroyHash (hHash=0x4f7238) returned 1 [0068.393] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.393] CryptHashData (hHash=0x4f74b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.393] CryptGetHashParam (in: hHash=0x4f74b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.393] CryptDestroyHash (hHash=0x4f74b8) returned 1 [0068.393] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.393] CryptHashData (hHash=0x4f7778, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.393] CryptGetHashParam (in: hHash=0x4f7778, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.393] CryptDestroyHash (hHash=0x4f7778) returned 1 [0068.393] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.393] CryptHashData (hHash=0x4f7438, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.393] CryptGetHashParam (in: hHash=0x4f7438, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.393] CryptDestroyHash (hHash=0x4f7438) returned 1 [0068.393] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.393] CryptHashData (hHash=0x4f76b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.393] CryptGetHashParam (in: hHash=0x4f76b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.393] CryptDestroyHash (hHash=0x4f76b8) returned 1 [0068.393] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.393] CryptHashData (hHash=0x4f76b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.393] CryptGetHashParam (in: hHash=0x4f76b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.393] CryptDestroyHash (hHash=0x4f76b8) returned 1 [0068.393] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.393] CryptHashData (hHash=0x4f70b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.393] CryptGetHashParam (in: hHash=0x4f70b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.393] CryptDestroyHash (hHash=0x4f70b8) returned 1 [0068.393] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.393] CryptHashData (hHash=0x4f70b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.393] CryptGetHashParam (in: hHash=0x4f70b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.393] CryptDestroyHash (hHash=0x4f70b8) returned 1 [0068.393] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.393] CryptHashData (hHash=0x4f7178, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.393] CryptGetHashParam (in: hHash=0x4f7178, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.393] CryptDestroyHash (hHash=0x4f7178) returned 1 [0068.393] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.394] CryptHashData (hHash=0x4f7338, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.394] CryptGetHashParam (in: hHash=0x4f7338, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.394] CryptDestroyHash (hHash=0x4f7338) returned 1 [0068.394] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.394] CryptHashData (hHash=0x4f71b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.394] CryptGetHashParam (in: hHash=0x4f71b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.394] CryptDestroyHash (hHash=0x4f71b8) returned 1 [0068.394] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.394] CryptHashData (hHash=0x4f7538, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.394] CryptGetHashParam (in: hHash=0x4f7538, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.394] CryptDestroyHash (hHash=0x4f7538) returned 1 [0068.394] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.394] CryptHashData (hHash=0x4f6ff8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.394] CryptGetHashParam (in: hHash=0x4f6ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.394] CryptDestroyHash (hHash=0x4f6ff8) returned 1 [0068.394] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.394] CryptHashData (hHash=0x4f7438, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.394] CryptGetHashParam (in: hHash=0x4f7438, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.394] CryptDestroyHash (hHash=0x4f7438) returned 1 [0068.394] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.394] CryptHashData (hHash=0x4f6ff8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.394] CryptGetHashParam (in: hHash=0x4f6ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.394] CryptDestroyHash (hHash=0x4f6ff8) returned 1 [0068.394] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.394] CryptHashData (hHash=0x4f7678, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.394] CryptGetHashParam (in: hHash=0x4f7678, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.394] CryptDestroyHash (hHash=0x4f7678) returned 1 [0068.394] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.394] CryptHashData (hHash=0x4f72f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.394] CryptGetHashParam (in: hHash=0x4f72f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.394] CryptDestroyHash (hHash=0x4f72f8) returned 1 [0068.394] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.394] CryptHashData (hHash=0x4f71f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.394] CryptGetHashParam (in: hHash=0x4f71f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.394] CryptDestroyHash (hHash=0x4f71f8) returned 1 [0068.394] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.394] CryptHashData (hHash=0x4f7738, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.394] CryptGetHashParam (in: hHash=0x4f7738, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.395] CryptDestroyHash (hHash=0x4f7738) returned 1 [0068.395] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.395] CryptHashData (hHash=0x4f7038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.395] CryptGetHashParam (in: hHash=0x4f7038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.395] CryptDestroyHash (hHash=0x4f7038) returned 1 [0068.395] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.395] CryptHashData (hHash=0x4f7678, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.395] CryptGetHashParam (in: hHash=0x4f7678, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.395] CryptDestroyHash (hHash=0x4f7678) returned 1 [0068.395] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.395] CryptHashData (hHash=0x4f75f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.395] CryptGetHashParam (in: hHash=0x4f75f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.395] CryptDestroyHash (hHash=0x4f75f8) returned 1 [0068.395] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.395] CryptHashData (hHash=0x4f7338, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.395] CryptGetHashParam (in: hHash=0x4f7338, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.395] CryptDestroyHash (hHash=0x4f7338) returned 1 [0068.395] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.395] CryptHashData (hHash=0x4f71f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.395] CryptGetHashParam (in: hHash=0x4f71f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.395] CryptDestroyHash (hHash=0x4f71f8) returned 1 [0068.395] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.395] CryptHashData (hHash=0x4f7078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.395] CryptGetHashParam (in: hHash=0x4f7078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.395] CryptDestroyHash (hHash=0x4f7078) returned 1 [0068.395] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.395] CryptHashData (hHash=0x4f7178, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.395] CryptGetHashParam (in: hHash=0x4f7178, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.395] CryptDestroyHash (hHash=0x4f7178) returned 1 [0068.395] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.395] CryptHashData (hHash=0x4f74b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.395] CryptGetHashParam (in: hHash=0x4f74b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.395] CryptDestroyHash (hHash=0x4f74b8) returned 1 [0068.396] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.396] CryptHashData (hHash=0x4f7238, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.396] CryptGetHashParam (in: hHash=0x4f7238, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.396] CryptDestroyHash (hHash=0x4f7238) returned 1 [0068.396] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.396] CryptHashData (hHash=0x4f7478, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.396] CryptGetHashParam (in: hHash=0x4f7478, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.396] CryptDestroyHash (hHash=0x4f7478) returned 1 [0068.396] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.396] CryptHashData (hHash=0x4f7578, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.396] CryptGetHashParam (in: hHash=0x4f7578, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.396] CryptDestroyHash (hHash=0x4f7578) returned 1 [0068.396] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.396] CryptHashData (hHash=0x4f76b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.396] CryptGetHashParam (in: hHash=0x4f76b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.396] CryptDestroyHash (hHash=0x4f76b8) returned 1 [0068.396] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.396] CryptHashData (hHash=0x4f7538, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.396] CryptGetHashParam (in: hHash=0x4f7538, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.396] CryptDestroyHash (hHash=0x4f7538) returned 1 [0068.396] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.396] CryptHashData (hHash=0x4f7178, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.396] CryptGetHashParam (in: hHash=0x4f7178, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.396] CryptDestroyHash (hHash=0x4f7178) returned 1 [0068.396] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.396] CryptHashData (hHash=0x4f75f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.396] CryptGetHashParam (in: hHash=0x4f75f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.396] CryptDestroyHash (hHash=0x4f75f8) returned 1 [0068.396] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.396] CryptHashData (hHash=0x4f71f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.396] CryptGetHashParam (in: hHash=0x4f71f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.396] CryptDestroyHash (hHash=0x4f71f8) returned 1 [0068.396] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.396] CryptHashData (hHash=0x4f6ff8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.397] CryptGetHashParam (in: hHash=0x4f6ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.397] CryptDestroyHash (hHash=0x4f6ff8) returned 1 [0068.397] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.397] CryptHashData (hHash=0x4f74f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.397] CryptGetHashParam (in: hHash=0x4f74f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.397] CryptDestroyHash (hHash=0x4f74f8) returned 1 [0068.397] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.397] CryptHashData (hHash=0x4f7278, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.397] CryptGetHashParam (in: hHash=0x4f7278, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.397] CryptDestroyHash (hHash=0x4f7278) returned 1 [0068.397] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.397] CryptHashData (hHash=0x4f7678, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.397] CryptGetHashParam (in: hHash=0x4f7678, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.397] CryptDestroyHash (hHash=0x4f7678) returned 1 [0068.397] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.397] CryptHashData (hHash=0x4f7138, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.397] CryptGetHashParam (in: hHash=0x4f7138, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.460] CryptDestroyHash (hHash=0x4f7138) returned 1 [0068.460] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.460] CryptHashData (hHash=0x4f7778, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.460] CryptGetHashParam (in: hHash=0x4f7778, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.460] CryptDestroyHash (hHash=0x4f7778) returned 1 [0068.460] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.460] CryptHashData (hHash=0x4f7638, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.460] CryptGetHashParam (in: hHash=0x4f7638, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.460] CryptDestroyHash (hHash=0x4f7638) returned 1 [0068.460] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.460] CryptHashData (hHash=0x4f74f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.460] CryptGetHashParam (in: hHash=0x4f74f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.460] CryptDestroyHash (hHash=0x4f74f8) returned 1 [0068.460] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.460] CryptHashData (hHash=0x4f7778, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.460] CryptGetHashParam (in: hHash=0x4f7778, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.460] CryptDestroyHash (hHash=0x4f7778) returned 1 [0068.460] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.461] CryptHashData (hHash=0x4f7738, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.461] CryptGetHashParam (in: hHash=0x4f7738, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.461] CryptDestroyHash (hHash=0x4f7738) returned 1 [0068.461] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.461] CryptHashData (hHash=0x4f71f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.461] CryptGetHashParam (in: hHash=0x4f71f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.461] CryptDestroyHash (hHash=0x4f71f8) returned 1 [0068.461] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.461] CryptHashData (hHash=0x4f74b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.461] CryptGetHashParam (in: hHash=0x4f74b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.461] CryptDestroyHash (hHash=0x4f74b8) returned 1 [0068.461] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.461] CryptHashData (hHash=0x4f7038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.461] CryptGetHashParam (in: hHash=0x4f7038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.461] CryptDestroyHash (hHash=0x4f7038) returned 1 [0068.461] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.461] CryptHashData (hHash=0x4f7278, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.461] CryptGetHashParam (in: hHash=0x4f7278, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.461] CryptDestroyHash (hHash=0x4f7278) returned 1 [0068.461] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.461] CryptHashData (hHash=0x4f7438, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.461] CryptGetHashParam (in: hHash=0x4f7438, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.461] CryptDestroyHash (hHash=0x4f7438) returned 1 [0068.461] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.461] CryptHashData (hHash=0x4f74f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.461] CryptGetHashParam (in: hHash=0x4f74f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.461] CryptDestroyHash (hHash=0x4f74f8) returned 1 [0068.461] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.461] CryptHashData (hHash=0x4f75b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.461] CryptGetHashParam (in: hHash=0x4f75b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.461] CryptDestroyHash (hHash=0x4f75b8) returned 1 [0068.462] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.462] CryptHashData (hHash=0x4f6ff8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.462] CryptGetHashParam (in: hHash=0x4f6ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.462] CryptDestroyHash (hHash=0x4f6ff8) returned 1 [0068.462] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.462] CryptHashData (hHash=0x4f7038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.462] CryptGetHashParam (in: hHash=0x4f7038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.462] CryptDestroyHash (hHash=0x4f7038) returned 1 [0068.462] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.462] CryptHashData (hHash=0x4f7538, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.462] CryptGetHashParam (in: hHash=0x4f7538, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.462] CryptDestroyHash (hHash=0x4f7538) returned 1 [0068.462] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.462] CryptHashData (hHash=0x4f73f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.462] CryptGetHashParam (in: hHash=0x4f73f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.462] CryptDestroyHash (hHash=0x4f73f8) returned 1 [0068.462] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.462] CryptHashData (hHash=0x4f74f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.462] CryptGetHashParam (in: hHash=0x4f74f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.462] CryptDestroyHash (hHash=0x4f74f8) returned 1 [0068.462] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.462] CryptHashData (hHash=0x4f7578, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.462] CryptGetHashParam (in: hHash=0x4f7578, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.462] CryptDestroyHash (hHash=0x4f7578) returned 1 [0068.462] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.462] CryptHashData (hHash=0x4f76b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.462] CryptGetHashParam (in: hHash=0x4f76b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.462] CryptDestroyHash (hHash=0x4f76b8) returned 1 [0068.462] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.463] CryptHashData (hHash=0x4f7038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.463] CryptGetHashParam (in: hHash=0x4f7038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.463] CryptDestroyHash (hHash=0x4f7038) returned 1 [0068.463] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.463] CryptHashData (hHash=0x4f73f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.463] CryptGetHashParam (in: hHash=0x4f73f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.463] CryptDestroyHash (hHash=0x4f73f8) returned 1 [0068.463] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.463] CryptHashData (hHash=0x4f74b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.463] CryptGetHashParam (in: hHash=0x4f74b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.463] CryptDestroyHash (hHash=0x4f74b8) returned 1 [0068.463] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.463] CryptHashData (hHash=0x4f7038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.463] CryptGetHashParam (in: hHash=0x4f7038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.463] CryptDestroyHash (hHash=0x4f7038) returned 1 [0068.463] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.463] CryptHashData (hHash=0x4f75b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.463] CryptGetHashParam (in: hHash=0x4f75b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.463] CryptDestroyHash (hHash=0x4f75b8) returned 1 [0068.463] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.463] CryptHashData (hHash=0x4f75f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.463] CryptGetHashParam (in: hHash=0x4f75f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.463] CryptDestroyHash (hHash=0x4f75f8) returned 1 [0068.463] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.463] CryptHashData (hHash=0x4f70b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.463] CryptGetHashParam (in: hHash=0x4f70b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.463] CryptDestroyHash (hHash=0x4f70b8) returned 1 [0068.463] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.463] CryptHashData (hHash=0x4f75f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.463] CryptGetHashParam (in: hHash=0x4f75f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.463] CryptDestroyHash (hHash=0x4f75f8) returned 1 [0068.464] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.464] CryptHashData (hHash=0x4f7378, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.464] CryptGetHashParam (in: hHash=0x4f7378, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.464] CryptDestroyHash (hHash=0x4f7378) returned 1 [0068.464] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.464] CryptHashData (hHash=0x4f76f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.464] CryptGetHashParam (in: hHash=0x4f76f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.464] CryptDestroyHash (hHash=0x4f76f8) returned 1 [0068.464] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.464] CryptHashData (hHash=0x4f72b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.464] CryptGetHashParam (in: hHash=0x4f72b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.464] CryptDestroyHash (hHash=0x4f72b8) returned 1 [0068.464] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.464] CryptHashData (hHash=0x4f6ff8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.464] CryptGetHashParam (in: hHash=0x4f6ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.464] CryptDestroyHash (hHash=0x4f6ff8) returned 1 [0068.464] CryptCreateHash (in: hProv=0x4f52e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0068.464] CryptHashData (hHash=0x4f7738, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0068.464] CryptGetHashParam (in: hHash=0x4f7738, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0068.464] CryptDestroyHash (hHash=0x4f7738) returned 1 [0104.598] CryptGetHashParam (in: hHash=0x4f7738, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0137.938] FreeLibrary (hLibModule=0x756e0000) returned 1 [0137.948] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0137.962] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0137.962] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0137.962] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0137.962] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetHashParam") returned 0x756fee70 [0137.962] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0137.962] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0137.962] CryptAcquireContextA (in: phProv=0xe3c64, szContainer=0x0, szProvider="Microsoft Base Cryptographic Provider v1.0", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe3c64*=0x4f6cf8) returned 1 [0137.970] CryptCreateHash (in: hProv=0x4f6cf8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3c60 | out: phHash=0xe3c60) returned 1 [0137.970] CryptHashData (hHash=0x4f75b8, pbData=0xe3ecc, dwDataLen=0x2, dwFlags=0x0) returned 1 [0137.970] CryptGetHashParam (in: hHash=0x4f75b8, dwParam=0x2, pbData=0xe3c3c, pdwDataLen=0xe3c5c, dwFlags=0x0 | out: pbData=0xe3c3c, pdwDataLen=0xe3c5c) returned 1 [0137.970] CryptReleaseContext (hProv=0x4f6cf8, dwFlags=0x0) returned 1 [0137.971] CryptDestroyHash (hHash=0x4f75b8) returned 0 [0137.971] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0137.971] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0137.971] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0137.971] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0137.971] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetHashParam") returned 0x756fee70 [0137.972] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0137.972] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0137.972] CryptAcquireContextA (in: phProv=0xe3c64, szContainer=0x0, szProvider="Microsoft Base Cryptographic Provider v1.0", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe3c64*=0x4f6cf8) returned 1 [0137.972] CryptCreateHash (in: hProv=0x4f6cf8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3c60 | out: phHash=0xe3c60) returned 1 [0137.972] CryptHashData (hHash=0x4f76b8, pbData=0xe3ecc, dwDataLen=0x1, dwFlags=0x0) returned 1 [0137.972] CryptGetHashParam (in: hHash=0x4f76b8, dwParam=0x2, pbData=0xe3c3c, pdwDataLen=0xe3c5c, dwFlags=0x0 | out: pbData=0xe3c3c, pdwDataLen=0xe3c5c) returned 1 [0137.972] CryptReleaseContext (hProv=0x4f6cf8, dwFlags=0x0) returned 1 [0137.972] CryptDestroyHash (hHash=0x4f76b8) returned 0 [0137.973] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0137.973] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0137.973] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0137.973] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0137.973] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetHashParam") returned 0x756fee70 [0137.973] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0137.973] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0137.973] CryptAcquireContextA (in: phProv=0xe3c64, szContainer=0x0, szProvider="Microsoft Base Cryptographic Provider v1.0", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe3c64*=0x4f6cf8) returned 1 [0137.974] CryptCreateHash (in: hProv=0x4f6cf8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3c60 | out: phHash=0xe3c60) returned 1 [0137.974] CryptHashData (hHash=0x4f71f8, pbData=0xe3ecc, dwDataLen=0x2, dwFlags=0x0) returned 1 [0137.974] CryptGetHashParam (in: hHash=0x4f71f8, dwParam=0x2, pbData=0xe3c3c, pdwDataLen=0xe3c5c, dwFlags=0x0 | out: pbData=0xe3c3c, pdwDataLen=0xe3c5c) returned 1 [0137.974] CryptReleaseContext (hProv=0x4f6cf8, dwFlags=0x0) returned 1 [0137.974] CryptDestroyHash (hHash=0x4f71f8) returned 0 [0137.974] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0137.974] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0137.974] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0137.974] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0137.974] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetHashParam") returned 0x756fee70 [0137.975] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0137.975] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0137.975] CryptAcquireContextA (in: phProv=0xe3c64, szContainer=0x0, szProvider="Microsoft Base Cryptographic Provider v1.0", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe3c64*=0x4f6cf8) returned 1 [0137.975] CryptCreateHash (in: hProv=0x4f6cf8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3c60 | out: phHash=0xe3c60) returned 1 [0137.975] CryptHashData (hHash=0x4f7678, pbData=0xe3ecc, dwDataLen=0x2, dwFlags=0x0) returned 1 [0137.975] CryptGetHashParam (in: hHash=0x4f7678, dwParam=0x2, pbData=0xe3c3c, pdwDataLen=0xe3c5c, dwFlags=0x0 | out: pbData=0xe3c3c, pdwDataLen=0xe3c5c) returned 1 [0137.975] CryptReleaseContext (hProv=0x4f6cf8, dwFlags=0x0) returned 1 [0137.975] CryptDestroyHash (hHash=0x4f7678) returned 0 [0137.975] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0137.976] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0137.976] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0137.976] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0137.976] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetHashParam") returned 0x756fee70 [0137.976] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0137.976] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0137.976] CryptAcquireContextA (in: phProv=0xe3c64, szContainer=0x0, szProvider="Microsoft Base Cryptographic Provider v1.0", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe3c64*=0x4f6cf8) returned 1 [0137.977] CryptCreateHash (in: hProv=0x4f6cf8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3c60 | out: phHash=0xe3c60) returned 1 [0137.977] CryptHashData (hHash=0x4f7038, pbData=0xe3ecc, dwDataLen=0x3, dwFlags=0x0) returned 1 [0137.977] CryptGetHashParam (in: hHash=0x4f7038, dwParam=0x2, pbData=0xe3c3c, pdwDataLen=0xe3c5c, dwFlags=0x0 | out: pbData=0xe3c3c, pdwDataLen=0xe3c5c) returned 1 [0137.977] CryptReleaseContext (hProv=0x4f6cf8, dwFlags=0x0) returned 1 [0137.977] CryptDestroyHash (hHash=0x4f7038) returned 0 [0137.977] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0137.977] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0137.977] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0137.977] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0137.977] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetHashParam") returned 0x756fee70 [0137.977] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0137.977] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0137.977] CryptAcquireContextA (in: phProv=0xe3c64, szContainer=0x0, szProvider="Microsoft Base Cryptographic Provider v1.0", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe3c64*=0x4f6cf8) returned 1 [0137.978] CryptCreateHash (in: hProv=0x4f6cf8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3c60 | out: phHash=0xe3c60) returned 1 [0137.978] CryptHashData (hHash=0x4f7438, pbData=0xe3ecc, dwDataLen=0x4, dwFlags=0x0) returned 1 [0137.978] CryptGetHashParam (in: hHash=0x4f7438, dwParam=0x2, pbData=0xe3c3c, pdwDataLen=0xe3c5c, dwFlags=0x0 | out: pbData=0xe3c3c, pdwDataLen=0xe3c5c) returned 1 [0137.978] CryptReleaseContext (hProv=0x4f6cf8, dwFlags=0x0) returned 1 [0137.978] CryptDestroyHash (hHash=0x4f7438) returned 0 [0137.978] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0137.978] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0137.979] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0137.979] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0137.979] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetHashParam") returned 0x756fee70 [0137.979] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0137.979] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0137.979] CryptAcquireContextA (in: phProv=0xe3c64, szContainer=0x0, szProvider="Microsoft Base Cryptographic Provider v1.0", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe3c64*=0x4f6cf8) returned 1 [0137.980] CryptCreateHash (in: hProv=0x4f6cf8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3c60 | out: phHash=0xe3c60) returned 1 [0137.980] CryptHashData (hHash=0x4f7238, pbData=0xe3ecc, dwDataLen=0x3, dwFlags=0x0) returned 1 [0137.980] CryptGetHashParam (in: hHash=0x4f7238, dwParam=0x2, pbData=0xe3c3c, pdwDataLen=0xe3c5c, dwFlags=0x0 | out: pbData=0xe3c3c, pdwDataLen=0xe3c5c) returned 1 [0137.980] CryptReleaseContext (hProv=0x4f6cf8, dwFlags=0x0) returned 1 [0137.980] CryptDestroyHash (hHash=0x4f7238) returned 0 [0137.981] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x772d0000 [0137.981] LoadLibraryA (lpLibFileName="mpr.dll") returned 0x74250000 [0138.250] LoadLibraryA (lpLibFileName="advapi32.dll") returned 0x756e0000 [0138.250] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x753c0000 [0151.551] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x75760000 [0166.072] LoadLibraryA (lpLibFileName="Iphlpapi.dll") returned 0x74220000 [0166.894] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualFree") returned 0x772e69d0 [0166.894] GetProcAddress (hModule=0x756e0000, lpProcName="CryptExportKey") returned 0x756ff700 [0166.895] GetProcAddress (hModule=0x772d0000, lpProcName="DeleteFileW") returned 0x7733ed40 [0166.895] GetProcAddress (hModule=0x772d0000, lpProcName="GetLastError") returned 0x772e5010 [0166.895] GetProcAddress (hModule=0x772d0000, lpProcName="GetDriveTypeW") returned 0x7733eed0 [0166.895] GetProcAddress (hModule=0x772d0000, lpProcName="GetCommandLineW") returned 0x772e4cc0 [0166.896] GetProcAddress (hModule=0x772d0000, lpProcName="GetStartupInfoW") returned 0x772e5320 [0166.896] GetProcAddress (hModule=0x772d0000, lpProcName="FindNextFileW") returned 0x7733ee40 [0166.896] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualAlloc") returned 0x772e6970 [0166.896] GetProcAddress (hModule=0x756e0000, lpProcName="GetUserNameA") returned 0x75702180 [0166.896] GetProcAddress (hModule=0x772d0000, lpProcName="ExitProcess") returned 0x772e3cb0 [0166.897] GetProcAddress (hModule=0x772d0000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x772e6b50 [0166.897] GetProcAddress (hModule=0x772d0000, lpProcName="CreateProcessA") returned 0x772e45b0 [0166.897] GetProcAddress (hModule=0x74220000, lpProcName="GetIpNetTable") returned 0x742327d0 [0166.897] GetProcAddress (hModule=0x772d0000, lpProcName="GetVersionExW") returned 0x772e56f0 [0166.897] GetProcAddress (hModule=0x772d0000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x772e6b30 [0166.897] GetProcAddress (hModule=0x772d0000, lpProcName="GetSystemDefaultLangID") returned 0x772e53d0 [0166.897] GetProcAddress (hModule=0x756e0000, lpProcName="GetUserNameW") returned 0x756ff890 [0166.898] GetProcAddress (hModule=0x772d0000, lpProcName="ReadFile") returned 0x7733f090 [0166.898] GetProcAddress (hModule=0x756e0000, lpProcName="RegQueryValueExA") returned 0x756ff020 [0166.898] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0166.898] GetProcAddress (hModule=0x756e0000, lpProcName="RegSetValueExW") returned 0x756ff530 [0166.898] GetProcAddress (hModule=0x756e0000, lpProcName="RegCloseKey") returned 0x756fed60 [0166.898] GetProcAddress (hModule=0x772d0000, lpProcName="CopyFileA") returned 0x7731ceb0 [0166.898] GetProcAddress (hModule=0x772d0000, lpProcName="SetFileAttributesW") returned 0x7733f100 [0166.898] GetProcAddress (hModule=0x772d0000, lpProcName="WinExec") returned 0x77322b00 [0166.899] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0166.899] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGenKey") returned 0x75703430 [0166.899] GetProcAddress (hModule=0x772d0000, lpProcName="Sleep") returned 0x772e6760 [0166.899] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcess") returned 0x7733ea10 [0166.899] GetProcAddress (hModule=0x75760000, lpProcName="ShellExecuteW") returned 0x758c42e0 [0166.899] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileSize") returned 0x7733ef30 [0166.900] GetProcAddress (hModule=0x772d0000, lpProcName="GlobalAlloc") returned 0x772e5750 [0166.900] GetProcAddress (hModule=0x772d0000, lpProcName="FindClose") returned 0x7733ed70 [0166.900] GetProcAddress (hModule=0x772d0000, lpProcName="WaitForMultipleObjects") returned 0x7733ec80 [0166.900] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleFileNameA") returned 0x772e5070 [0166.900] GetProcAddress (hModule=0x75760000, lpProcName="ShellExecuteA") returned 0x75963ef0 [0166.900] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleHandleA") returned 0x772e50b0 [0166.900] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleFileNameW") returned 0x772e5090 [0166.900] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileA") returned 0x7733ed00 [0166.901] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileSizeEx") returned 0x7733ef40 [0166.901] GetProcAddress (hModule=0x772d0000, lpProcName="WriteFile") returned 0x7733f180 [0166.901] GetProcAddress (hModule=0x772d0000, lpProcName="GetLogicalDrives") returned 0x772e0d20 [0166.901] GetProcAddress (hModule=0x74250000, lpProcName="WNetEnumResourceA") returned 0x7425c6d0 [0166.901] GetProcAddress (hModule=0x756e0000, lpProcName="RegOpenKeyExW") returned 0x756fe580 [0166.901] GetProcAddress (hModule=0x74250000, lpProcName="WNetCloseEnum") returned 0x74252640 [0166.901] GetProcAddress (hModule=0x772d0000, lpProcName="GetWindowsDirectoryW") returned 0x772e5730 [0166.902] GetProcAddress (hModule=0x772d0000, lpProcName="SetFileAttributesA") returned 0x7733f0f0 [0166.902] GetProcAddress (hModule=0x756e0000, lpProcName="RegOpenKeyExA") returned 0x756ff210 [0166.902] GetProcAddress (hModule=0x772d0000, lpProcName="SetFilePointer") returned 0x7733f120 [0166.902] GetProcAddress (hModule=0x772d0000, lpProcName="GetTickCount") returned 0x7733dd50 [0166.902] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileAttributesW") returned 0x7733ef10 [0166.902] GetProcAddress (hModule=0x772d0000, lpProcName="FindFirstFileW") returned 0x7733edf0 [0166.902] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextW") returned 0x756ffa40 [0166.903] GetProcAddress (hModule=0x772d0000, lpProcName="MoveFileExW") returned 0x772e4370 [0166.903] GetProcAddress (hModule=0x74250000, lpProcName="WNetOpenEnumA") returned 0x7425d140 [0166.903] GetProcAddress (hModule=0x753c0000, lpProcName="CoInitialize") returned 0x753f6a60 [0166.903] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDecrypt") returned 0x75703350 [0166.903] GetProcAddress (hModule=0x756e0000, lpProcName="CryptImportKey") returned 0x756ff6a0 [0166.904] GetProcAddress (hModule=0x772d0000, lpProcName="SetFilePointerEx") returned 0x7733f130 [0166.904] GetProcAddress (hModule=0x772d0000, lpProcName="CopyFileW") returned 0x7733f3b0 [0166.904] GetProcAddress (hModule=0x772d0000, lpProcName="FreeLibrary") returned 0x772e4c40 [0166.904] GetProcAddress (hModule=0x772d0000, lpProcName="CreateProcessW") returned 0x772e4610 [0166.904] GetProcAddress (hModule=0x772d0000, lpProcName="CreateDirectoryW") returned 0x7733ece0 [0166.904] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThread") returned 0x772e46b0 [0166.904] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0166.905] GetProcAddress (hModule=0x753c0000, lpProcName="CoCreateInstance") returned 0x749e7490 [0166.905] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0166.905] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileAttributesA") returned 0x7733eee0 [0166.905] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0166.905] GetProcAddress (hModule=0x756e0000, lpProcName="RegDeleteValueW") returned 0x75700580 [0166.905] GetProcAddress (hModule=0x756e0000, lpProcName="EnumServicesStatusW") returned 0x75724350 [0166.905] GetProcAddress (hModule=0x756e0000, lpProcName="GetTokenInformation") returned 0x756fee90 [0166.906] GetProcAddress (hModule=0x756e0000, lpProcName="ImpersonateSelf") returned 0x75700960 [0166.906] GetProcAddress (hModule=0x756e0000, lpProcName="LookupPrivilegeValueW") returned 0x756f8c80 [0166.906] GetProcAddress (hModule=0x756e0000, lpProcName="OpenProcessToken") returned 0x756fefb0 [0166.906] GetProcAddress (hModule=0x756e0000, lpProcName="OpenSCManagerW") returned 0x75700540 [0166.906] GetProcAddress (hModule=0x756e0000, lpProcName="OpenThreadToken") returned 0x756feeb0 [0166.906] GetProcAddress (hModule=0x756e0000, lpProcName="AdjustTokenPrivileges") returned 0x756fffa0 [0166.906] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualAllocEx") returned 0x772e6990 [0166.907] GetProcAddress (hModule=0x756e0000, lpProcName="LookupAccountSidW") returned 0x756ff100 [0166.907] GetProcAddress (hModule=0x75760000, lpProcName="CommandLineToArgvW") returned 0x758bcc20 [0166.907] GetProcAddress (hModule=0x772d0000, lpProcName="WriteProcessMemory") returned 0x772e6b70 [0166.907] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualFreeEx") returned 0x772e69f0 [0166.907] GetProcAddress (hModule=0x772d0000, lpProcName="CreateRemoteThread") returned 0x772e4670 [0166.907] GetProcAddress (hModule=0x74220000, lpProcName="GetAdaptersAddresses") returned 0x74226190 [0166.907] GetProcAddress (hModule=0x74220000, lpProcName="IcmpCloseHandle") returned 0x7422dfa0 [0166.908] GetProcAddress (hModule=0x74220000, lpProcName="IcmpCreateFile") returned 0x74240590 [0166.908] GetProcAddress (hModule=0x74220000, lpProcName="IcmpSendEcho") returned 0x74240ab0 [0166.908] SetLastError (dwErrCode=0x0) [0166.908] GetCommandLineW () returned="\"C:\\Users\\FD1HVy\\Desktop\\qKxYF.exe\" " [0166.908] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\FD1HVy\\Desktop\\qKxYF.exe\" ", pNumArgs=0x19ff2c | out: pNumArgs=0x19ff2c) returned 0x4f77d8*="C:\\Users\\FD1HVy\\Desktop\\qKxYF.exe" [0166.909] GetLastError () returned 0x0 [0166.909] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x19efd8, nSize=0x3e8 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\qKxYF.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\qkxyf.exe")) returned 0x21 [0166.909] GetTickCount () returned 0x116a7d0 [0166.909] GetLastError () returned 0x0 [0166.909] SetLastError (dwErrCode=0x0) [0166.909] GetLastError () returned 0x0 [0166.909] SetLastError (dwErrCode=0x0) [0166.909] GetLastError () returned 0x0 [0166.909] SetLastError (dwErrCode=0x0) [0166.909] GetLastError () returned 0x0 [0166.909] SetLastError (dwErrCode=0x0) [0166.910] GetLastError () returned 0x0 [0166.910] SetLastError (dwErrCode=0x0) [0166.910] GetLastError () returned 0x0 [0166.910] SetLastError (dwErrCode=0x0) [0166.910] GetLastError () returned 0x0 [0166.910] SetLastError (dwErrCode=0x0) [0166.910] GetLastError () returned 0x0 [0166.910] SetLastError (dwErrCode=0x0) [0166.910] GetLastError () returned 0x0 [0166.910] SetLastError (dwErrCode=0x0) [0166.910] GetLastError () returned 0x0 [0166.910] SetLastError (dwErrCode=0x0) [0166.910] GetLastError () returned 0x0 [0166.910] SetLastError (dwErrCode=0x0) [0166.910] GetLastError () returned 0x0 [0166.910] SetLastError (dwErrCode=0x0) [0166.910] GetLastError () returned 0x0 [0166.910] SetLastError (dwErrCode=0x0) [0166.910] GetLastError () returned 0x0 [0166.910] SetLastError (dwErrCode=0x0) [0166.910] GetLastError () returned 0x0 [0166.911] SetLastError (dwErrCode=0x0) [0166.911] GetLastError () returned 0x0 [0166.911] SetLastError (dwErrCode=0x0) [0166.911] GetLastError () returned 0x0 [0166.911] SetLastError (dwErrCode=0x0) [0166.911] GetLastError () returned 0x0 [0166.911] SetLastError (dwErrCode=0x0) [0166.911] GetLastError () returned 0x0 [0166.911] SetLastError (dwErrCode=0x0) [0166.911] GetLastError () returned 0x0 [0166.911] SetLastError (dwErrCode=0x0) [0166.911] GetLastError () returned 0x0 [0166.911] SetLastError (dwErrCode=0x0) [0166.911] GetLastError () returned 0x0 [0166.911] SetLastError (dwErrCode=0x0) [0166.911] GetLastError () returned 0x0 [0166.911] SetLastError (dwErrCode=0x0) [0166.911] GetLastError () returned 0x0 [0166.911] SetLastError (dwErrCode=0x0) [0166.911] GetLastError () returned 0x0 [0166.911] SetLastError (dwErrCode=0x0) [0166.911] GetLastError () returned 0x0 [0166.912] SetLastError (dwErrCode=0x0) [0166.912] GetLastError () returned 0x0 [0166.912] SetLastError (dwErrCode=0x0) [0166.912] GetLastError () returned 0x0 [0166.912] SetLastError (dwErrCode=0x0) [0166.912] GetLastError () returned 0x0 [0166.912] SetLastError (dwErrCode=0x0) [0166.912] GetLastError () returned 0x0 [0166.912] SetLastError (dwErrCode=0x0) [0166.912] GetLastError () returned 0x0 [0166.912] SetLastError (dwErrCode=0x0) [0166.912] GetLastError () returned 0x0 [0166.912] SetLastError (dwErrCode=0x0) [0166.912] GetLastError () returned 0x0 [0166.912] SetLastError (dwErrCode=0x0) [0166.912] GetLastError () returned 0x0 [0166.912] SetLastError (dwErrCode=0x0) [0166.912] GetLastError () returned 0x0 [0166.912] SetLastError (dwErrCode=0x0) [0166.912] GetLastError () returned 0x0 [0166.912] SetLastError (dwErrCode=0x0) [0166.912] GetLastError () returned 0x0 [0166.913] SetLastError (dwErrCode=0x0) [0166.913] GetLastError () returned 0x0 [0166.913] SetLastError (dwErrCode=0x0) [0166.913] GetLastError () returned 0x0 [0166.913] SetLastError (dwErrCode=0x0) [0166.913] GetLastError () returned 0x0 [0166.913] SetLastError (dwErrCode=0x0) [0166.913] GetLastError () returned 0x0 [0166.913] SetLastError (dwErrCode=0x0) [0166.913] GetLastError () returned 0x0 [0166.913] SetLastError (dwErrCode=0x0) [0166.913] GetLastError () returned 0x0 [0166.913] SetLastError (dwErrCode=0x0) [0166.913] GetLastError () returned 0x0 [0166.913] SetLastError (dwErrCode=0x0) [0166.913] CopyFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\qKxYF.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\qkxyf.exe"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\kAAPVslSulan.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\kaapvslsulan.exe"), bFailIfExists=0) returned 1 [0167.514] SetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kAAPVslSulan.exe", dwFileAttributes=0x2) returned 1 [0167.514] ShellExecuteW (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\FD1HVy\\Desktop\\kAAPVslSulan.exe", lpParameters="8 LAN", lpDirectory=0x0, nShowCmd=0) returned 0x2a [0180.747] Sleep (dwMilliseconds=0x1388) [0185.823] GetTickCount () returned 0x116f1ba [0185.823] GetLastError () returned 0x0 [0185.824] SetLastError (dwErrCode=0x0) [0185.824] GetLastError () returned 0x0 [0185.824] SetLastError (dwErrCode=0x0) [0185.824] GetLastError () returned 0x0 [0185.824] SetLastError (dwErrCode=0x0) [0185.824] GetLastError () returned 0x0 [0185.824] SetLastError (dwErrCode=0x0) [0185.824] GetLastError () returned 0x0 [0185.824] SetLastError (dwErrCode=0x0) [0185.824] GetLastError () returned 0x0 [0185.824] SetLastError (dwErrCode=0x0) [0185.824] GetLastError () returned 0x0 [0185.824] SetLastError (dwErrCode=0x0) [0185.824] GetLastError () returned 0x0 [0185.824] SetLastError (dwErrCode=0x0) [0185.824] GetLastError () returned 0x0 [0185.824] SetLastError (dwErrCode=0x0) [0185.824] GetLastError () returned 0x0 [0185.824] SetLastError (dwErrCode=0x0) [0185.825] GetLastError () returned 0x0 [0185.825] SetLastError (dwErrCode=0x0) [0185.825] GetLastError () returned 0x0 [0185.825] SetLastError (dwErrCode=0x0) [0185.825] GetLastError () returned 0x0 [0185.825] SetLastError (dwErrCode=0x0) [0185.825] GetLastError () returned 0x0 [0185.825] SetLastError (dwErrCode=0x0) [0185.825] GetLastError () returned 0x0 [0185.825] SetLastError (dwErrCode=0x0) [0185.825] GetLastError () returned 0x0 [0185.825] SetLastError (dwErrCode=0x0) [0185.825] GetLastError () returned 0x0 [0185.825] SetLastError (dwErrCode=0x0) [0185.825] GetLastError () returned 0x0 [0185.825] SetLastError (dwErrCode=0x0) [0185.825] GetLastError () returned 0x0 [0185.825] SetLastError (dwErrCode=0x0) [0185.825] GetLastError () returned 0x0 [0185.825] SetLastError (dwErrCode=0x0) [0185.825] GetLastError () returned 0x0 [0185.825] SetLastError (dwErrCode=0x0) [0185.826] GetLastError () returned 0x0 [0185.826] SetLastError (dwErrCode=0x0) [0185.826] GetLastError () returned 0x0 [0185.826] SetLastError (dwErrCode=0x0) [0185.826] GetLastError () returned 0x0 [0185.838] SetLastError (dwErrCode=0x0) [0185.838] GetLastError () returned 0x0 [0185.839] SetLastError (dwErrCode=0x0) [0185.839] GetLastError () returned 0x0 [0185.839] SetLastError (dwErrCode=0x0) [0185.839] GetLastError () returned 0x0 [0185.839] SetLastError (dwErrCode=0x0) [0185.839] GetLastError () returned 0x0 [0185.839] SetLastError (dwErrCode=0x0) [0185.839] GetLastError () returned 0x0 [0185.839] SetLastError (dwErrCode=0x0) [0185.839] GetLastError () returned 0x0 [0185.839] SetLastError (dwErrCode=0x0) [0185.839] GetLastError () returned 0x0 [0185.839] SetLastError (dwErrCode=0x0) [0185.839] GetLastError () returned 0x0 [0185.839] SetLastError (dwErrCode=0x0) [0185.839] GetLastError () returned 0x0 [0185.839] SetLastError (dwErrCode=0x0) [0185.840] GetLastError () returned 0x0 [0185.840] SetLastError (dwErrCode=0x0) [0185.840] GetLastError () returned 0x0 [0185.840] SetLastError (dwErrCode=0x0) [0185.840] GetLastError () returned 0x0 [0185.840] SetLastError (dwErrCode=0x0) [0185.840] GetLastError () returned 0x0 [0185.840] SetLastError (dwErrCode=0x0) [0185.840] GetLastError () returned 0x0 [0185.840] SetLastError (dwErrCode=0x0) [0185.840] GetLastError () returned 0x0 [0185.840] SetLastError (dwErrCode=0x0) [0185.840] GetLastError () returned 0x0 [0185.840] SetLastError (dwErrCode=0x0) [0185.840] GetLastError () returned 0x0 [0185.840] SetLastError (dwErrCode=0x0) [0185.840] GetLastError () returned 0x0 [0185.841] SetLastError (dwErrCode=0x0) [0185.841] GetLastError () returned 0x0 [0185.841] SetLastError (dwErrCode=0x0) [0185.841] GetLastError () returned 0x0 [0185.841] SetLastError (dwErrCode=0x0) [0185.841] GetLastError () returned 0x0 [0185.841] SetLastError (dwErrCode=0x0) [0185.841] GetLastError () returned 0x0 [0185.841] SetLastError (dwErrCode=0x0) [0185.841] GetLastError () returned 0x0 [0185.841] SetLastError (dwErrCode=0x0) [0185.841] GetLastError () returned 0x0 [0185.841] SetLastError (dwErrCode=0x0) [0185.841] GetLastError () returned 0x0 [0185.841] SetLastError (dwErrCode=0x0) [0185.841] GetLastError () returned 0x0 [0185.842] SetLastError (dwErrCode=0x0) [0185.842] GetLastError () returned 0x0 [0185.842] SetLastError (dwErrCode=0x0) [0185.842] GetLastError () returned 0x0 [0185.842] SetLastError (dwErrCode=0x0) [0185.842] GetLastError () returned 0x0 [0185.842] SetLastError (dwErrCode=0x0) [0185.842] GetLastError () returned 0x0 [0185.842] SetLastError (dwErrCode=0x0) [0185.842] GetLastError () returned 0x0 [0185.842] SetLastError (dwErrCode=0x0) [0185.842] GetLastError () returned 0x0 [0185.842] SetLastError (dwErrCode=0x0) [0185.842] GetLastError () returned 0x0 [0185.842] SetLastError (dwErrCode=0x0) [0185.842] GetLastError () returned 0x0 [0185.843] SetLastError (dwErrCode=0x0) [0185.843] GetLastError () returned 0x0 [0185.843] SetLastError (dwErrCode=0x0) [0185.843] GetLastError () returned 0x0 [0185.843] SetLastError (dwErrCode=0x0) [0185.843] GetLastError () returned 0x0 [0185.843] SetLastError (dwErrCode=0x0) [0185.843] GetLastError () returned 0x0 [0185.843] SetLastError (dwErrCode=0x0) [0185.843] GetLastError () returned 0x0 [0185.843] SetLastError (dwErrCode=0x0) [0185.843] GetLastError () returned 0x0 [0185.843] SetLastError (dwErrCode=0x0) [0185.843] GetLastError () returned 0x0 [0185.843] SetLastError (dwErrCode=0x0) [0185.843] GetLastError () returned 0x0 [0185.843] SetLastError (dwErrCode=0x0) [0185.844] GetLastError () returned 0x0 [0185.844] SetLastError (dwErrCode=0x0) [0185.844] GetLastError () returned 0x0 [0185.844] SetLastError (dwErrCode=0x0) [0185.844] GetLastError () returned 0x0 [0185.844] SetLastError (dwErrCode=0x0) [0185.844] GetLastError () returned 0x0 [0185.844] SetLastError (dwErrCode=0x0) [0185.844] GetLastError () returned 0x0 [0185.844] SetLastError (dwErrCode=0x0) [0185.844] GetLastError () returned 0x0 [0185.844] SetLastError (dwErrCode=0x0) [0185.844] GetLastError () returned 0x0 [0185.844] SetLastError (dwErrCode=0x0) [0185.844] GetLastError () returned 0x0 [0185.844] SetLastError (dwErrCode=0x0) [0185.845] GetLastError () returned 0x0 [0185.845] SetLastError (dwErrCode=0x0) [0185.845] GetLastError () returned 0x0 [0185.845] SetLastError (dwErrCode=0x0) [0185.845] GetLastError () returned 0x0 [0185.845] SetLastError (dwErrCode=0x0) [0185.845] GetLastError () returned 0x0 [0185.845] SetLastError (dwErrCode=0x0) [0185.845] GetLastError () returned 0x0 [0185.845] SetLastError (dwErrCode=0x0) [0185.845] GetLastError () returned 0x0 [0185.845] SetLastError (dwErrCode=0x0) [0185.845] CopyFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\qKxYF.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\qkxyf.exe"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\dDODNWNHPlan.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\ddodnwnhplan.exe"), bFailIfExists=0) returned 1 [0186.786] SetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\dDODNWNHPlan.exe", dwFileAttributes=0x2) returned 1 [0186.849] ShellExecuteW (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\FD1HVy\\Desktop\\dDODNWNHPlan.exe", lpParameters="8 LAN", lpDirectory=0x0, nShowCmd=0) returned 0x2a [0187.284] Sleep (dwMilliseconds=0x1388) [0192.722] LocalFree (hMem=0x4f77d8) returned 0x0 [0192.722] GetVersionExW (in: lpVersionInformation=0x19fce4*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x19fce4*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0192.722] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x35004439, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x308 [0192.725] SetLastError (dwErrCode=0x0) [0192.725] GetCurrentThread () returned 0xfffffffe [0192.725] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x28, OpenAsSelf=0, TokenHandle=0x19ff28 | out: TokenHandle=0x19ff28*=0x0) returned 0 [0192.725] GetLastError () returned 0x3f0 [0192.726] ImpersonateSelf (ImpersonationLevel=0x2) returned 1 [0192.726] GetCurrentThread () returned 0xfffffffe [0192.727] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x28, OpenAsSelf=0, TokenHandle=0x19ff28 | out: TokenHandle=0x19ff28*=0x2ac) returned 1 [0192.727] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="敓敄畢偧楲楶敬敧", lpLuid=0xe4750 | out: lpLuid=0xe4750*(LowPart=0x0, HighPart=0)) returned 0 [0192.741] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2ec [0192.913] Process32FirstW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0192.914] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x69, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0192.915] SetLastError (dwErrCode=0x0) [0192.915] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0192.915] CloseHandle (hObject=0x0) returned 0 [0192.915] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x140, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0192.916] SetLastError (dwErrCode=0x0) [0192.916] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x140) returned 0x0 [0192.916] CloseHandle (hObject=0x0) returned 0 [0192.916] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0192.917] SetLastError (dwErrCode=0x0) [0192.917] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x198) returned 0x0 [0192.917] CloseHandle (hObject=0x0) returned 0 [0192.917] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0192.918] SetLastError (dwErrCode=0x0) [0192.918] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x1dc) returned 0x0 [0192.918] CloseHandle (hObject=0x0) returned 0 [0192.918] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0192.919] SetLastError (dwErrCode=0x0) [0192.919] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x1e4) returned 0x0 [0192.919] CloseHandle (hObject=0x0) returned 0 [0192.919] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0192.921] SetLastError (dwErrCode=0x0) [0192.921] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x220) returned 0x0 [0192.921] CloseHandle (hObject=0x0) returned 0 [0192.921] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x23c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1dc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0192.922] SetLastError (dwErrCode=0x0) [0192.922] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x23c) returned 0x0 [0192.922] CloseHandle (hObject=0x0) returned 0 [0192.922] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x244, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1dc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0192.923] SetLastError (dwErrCode=0x0) [0192.923] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x244) returned 0x0 [0192.923] CloseHandle (hObject=0x0) returned 0 [0192.923] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.923] SetLastError (dwErrCode=0x0) [0192.923] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x2a4) returned 0x0 [0192.924] CloseHandle (hObject=0x0) returned 0 [0192.924] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x220, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0192.924] SetLastError (dwErrCode=0x0) [0192.924] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x2ac) returned 0x0 [0192.925] CloseHandle (hObject=0x0) returned 0 [0192.925] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0192.925] SetLastError (dwErrCode=0x0) [0192.925] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x2b4) returned 0x0 [0192.925] CloseHandle (hObject=0x0) returned 0 [0192.926] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x304, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.926] SetLastError (dwErrCode=0x0) [0192.926] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x304) returned 0x0 [0192.926] CloseHandle (hObject=0x0) returned 0 [0192.926] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x220, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0192.927] SetLastError (dwErrCode=0x0) [0192.927] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0192.927] CloseHandle (hObject=0x0) returned 0 [0192.928] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5f, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.928] SetLastError (dwErrCode=0x0) [0192.928] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0192.929] CloseHandle (hObject=0x0) returned 0 [0192.929] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.929] SetLastError (dwErrCode=0x0) [0192.929] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x3c0) returned 0x0 [0192.930] CloseHandle (hObject=0x0) returned 0 [0192.930] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.930] SetLastError (dwErrCode=0x0) [0192.930] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x3d8) returned 0x0 [0192.931] CloseHandle (hObject=0x0) returned 0 [0192.931] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.931] SetLastError (dwErrCode=0x0) [0192.931] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x3f8) returned 0x0 [0192.931] CloseHandle (hObject=0x0) returned 0 [0192.932] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x350, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x25, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.932] SetLastError (dwErrCode=0x0) [0192.932] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x350) returned 0x0 [0192.932] CloseHandle (hObject=0x0) returned 0 [0192.933] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x434, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.933] SetLastError (dwErrCode=0x0) [0192.933] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x434) returned 0x0 [0192.933] CloseHandle (hObject=0x0) returned 0 [0192.933] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x554, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.934] SetLastError (dwErrCode=0x0) [0192.934] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x554) returned 0x0 [0192.934] CloseHandle (hObject=0x0) returned 0 [0192.934] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x590, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.936] SetLastError (dwErrCode=0x0) [0192.936] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x590) returned 0x0 [0192.936] CloseHandle (hObject=0x0) returned 0 [0192.936] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x598, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.937] SetLastError (dwErrCode=0x0) [0192.937] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x598) returned 0x0 [0192.937] CloseHandle (hObject=0x0) returned 0 [0192.937] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.938] SetLastError (dwErrCode=0x0) [0192.938] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x5b0) returned 0x0 [0192.938] CloseHandle (hObject=0x0) returned 0 [0192.938] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0192.939] SetLastError (dwErrCode=0x0) [0192.939] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x5e8) returned 0x0 [0192.939] CloseHandle (hObject=0x0) returned 0 [0192.939] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x69c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.940] SetLastError (dwErrCode=0x0) [0192.940] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x69c) returned 0x0 [0192.940] CloseHandle (hObject=0x0) returned 0 [0192.940] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x554, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0192.941] SetLastError (dwErrCode=0x0) [0192.941] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x6bc) returned 0x0 [0192.941] CloseHandle (hObject=0x0) returned 0 [0192.941] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x708, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0192.942] SetLastError (dwErrCode=0x0) [0192.942] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x708) returned 0x304 [0192.942] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x310) returned 1 [0192.942] GetTokenInformation (in: TokenHandle=0x310, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x0, ReturnLength=0xe4744) returned 0 [0192.942] GetProcessHeap () returned 0x4e0000 [0192.942] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5239d8 [0192.942] GetTokenInformation (in: TokenHandle=0x310, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 1 [0192.942] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0192.945] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536688, cchName=0xe4738, ReferencedDomainName=0x536898, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0192.947] GetProcessHeap () returned 0x4e0000 [0192.947] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5239d8 | out: hHeap=0x4e0000) returned 1 [0192.947] CloseHandle (hObject=0x304) returned 1 [0192.947] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x720, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.948] SetLastError (dwErrCode=0x0) [0192.948] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x720) returned 0x304 [0192.948] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x320) returned 1 [0192.948] GetTokenInformation (in: TokenHandle=0x320, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 0 [0192.948] GetProcessHeap () returned 0x4e0000 [0192.948] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5239d8 [0192.948] GetTokenInformation (in: TokenHandle=0x320, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 1 [0192.948] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0192.949] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536898, cchName=0xe4738, ReferencedDomainName=0x536958, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0192.950] GetProcessHeap () returned 0x4e0000 [0192.950] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5239d8 | out: hHeap=0x4e0000) returned 1 [0192.950] CloseHandle (hObject=0x304) returned 1 [0192.950] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0192.951] SetLastError (dwErrCode=0x0) [0192.951] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x7a0) returned 0x304 [0192.951] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x2f0) returned 1 [0192.952] GetTokenInformation (in: TokenHandle=0x2f0, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 0 [0192.952] GetProcessHeap () returned 0x4e0000 [0192.952] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5239d8 [0192.952] GetTokenInformation (in: TokenHandle=0x2f0, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 1 [0192.952] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0192.953] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536730, cchName=0xe4738, ReferencedDomainName=0x536808, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0192.954] GetProcessHeap () returned 0x4e0000 [0192.954] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5239d8 | out: hHeap=0x4e0000) returned 1 [0192.954] CloseHandle (hObject=0x304) returned 1 [0192.954] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x560, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x34, th32ParentProcessID=0x568, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0192.955] SetLastError (dwErrCode=0x0) [0192.955] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x560) returned 0x304 [0192.955] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x30c) returned 1 [0192.955] GetTokenInformation (in: TokenHandle=0x30c, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 0 [0192.955] GetProcessHeap () returned 0x4e0000 [0192.955] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5239d8 [0192.955] GetTokenInformation (in: TokenHandle=0x30c, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 1 [0192.955] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0192.957] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536760, cchName=0xe4738, ReferencedDomainName=0x536898, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0192.958] GetProcessHeap () returned 0x4e0000 [0192.958] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5239d8 | out: hHeap=0x4e0000) returned 1 [0192.958] CloseHandle (hObject=0x304) returned 1 [0192.958] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x818, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0192.959] SetLastError (dwErrCode=0x0) [0192.959] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x818) returned 0x0 [0192.959] CloseHandle (hObject=0x0) returned 0 [0192.959] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x84c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="SecurityHealthService.exe")) returned 1 [0192.960] SetLastError (dwErrCode=0x0) [0192.960] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x84c) returned 0x0 [0192.960] CloseHandle (hObject=0x0) returned 0 [0192.960] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x4, pcPriClassBase=8, dwFlags=0x0, szExeFile="Memory Compression")) returned 1 [0192.961] SetLastError (dwErrCode=0x0) [0192.961] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x8a0) returned 0x0 [0192.961] CloseHandle (hObject=0x0) returned 0 [0192.961] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb3c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0192.962] SetLastError (dwErrCode=0x0) [0192.962] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xb3c) returned 0x304 [0192.962] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x398) returned 1 [0192.962] GetTokenInformation (in: TokenHandle=0x398, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 0 [0192.962] GetProcessHeap () returned 0x4e0000 [0192.962] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5239d8 [0192.962] GetTokenInformation (in: TokenHandle=0x398, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 1 [0192.962] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0192.964] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536958, cchName=0xe4738, ReferencedDomainName=0x536898, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0192.965] GetProcessHeap () returned 0x4e0000 [0192.965] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5239d8 | out: hHeap=0x4e0000) returned 1 [0192.965] CloseHandle (hObject=0x304) returned 1 [0192.965] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1c, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0192.966] SetLastError (dwErrCode=0x0) [0192.966] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xb60) returned 0x304 [0192.966] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x3a8) returned 1 [0192.966] GetTokenInformation (in: TokenHandle=0x3a8, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 0 [0192.966] GetProcessHeap () returned 0x4e0000 [0192.966] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5239d8 [0192.966] GetTokenInformation (in: TokenHandle=0x3a8, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 1 [0192.966] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0192.968] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5367a8, cchName=0xe4738, ReferencedDomainName=0x5367f0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0192.969] GetProcessHeap () returned 0x4e0000 [0192.969] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5239d8 | out: hHeap=0x4e0000) returned 1 [0192.969] CloseHandle (hObject=0x304) returned 1 [0192.969] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0192.970] SetLastError (dwErrCode=0x0) [0192.970] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xbe4) returned 0x304 [0192.970] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x3a4) returned 1 [0192.970] GetTokenInformation (in: TokenHandle=0x3a4, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 0 [0192.970] GetProcessHeap () returned 0x4e0000 [0192.970] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5239d8 [0192.970] GetTokenInformation (in: TokenHandle=0x3a4, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 1 [0192.970] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0192.971] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536898, cchName=0xe4738, ReferencedDomainName=0x536928, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0192.972] GetProcessHeap () returned 0x4e0000 [0192.972] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5239d8 | out: hHeap=0x4e0000) returned 1 [0192.972] CloseHandle (hObject=0x304) returned 1 [0192.972] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0192.973] SetLastError (dwErrCode=0x0) [0192.973] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xe0c) returned 0x0 [0192.973] CloseHandle (hObject=0x0) returned 0 [0192.973] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="pending-windsor-bouquet.exe")) returned 1 [0192.974] SetLastError (dwErrCode=0x0) [0192.974] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xfdc) returned 0x304 [0192.974] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x3d4) returned 1 [0192.975] GetTokenInformation (in: TokenHandle=0x3d4, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 0 [0192.975] GetProcessHeap () returned 0x4e0000 [0192.975] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5239d8 [0192.975] GetTokenInformation (in: TokenHandle=0x3d4, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 1 [0192.975] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0193.154] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5368e0, cchName=0xe4738, ReferencedDomainName=0x536730, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0193.155] GetProcessHeap () returned 0x4e0000 [0193.155] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5239d8 | out: hHeap=0x4e0000) returned 1 [0193.155] CloseHandle (hObject=0x304) returned 1 [0193.155] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xfe8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0193.156] SetLastError (dwErrCode=0x0) [0193.156] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xfe8) returned 0x304 [0193.156] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x31c) returned 1 [0193.156] GetTokenInformation (in: TokenHandle=0x31c, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 0 [0193.156] GetProcessHeap () returned 0x4e0000 [0193.156] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5239d8 [0193.156] GetTokenInformation (in: TokenHandle=0x31c, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 1 [0193.156] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0193.158] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536940, cchName=0xe4738, ReferencedDomainName=0x536928, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0193.159] GetProcessHeap () returned 0x4e0000 [0193.159] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5239d8 | out: hHeap=0x4e0000) returned 1 [0193.159] CloseHandle (hObject=0x304) returned 1 [0193.159] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x764, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="workers.exe")) returned 1 [0193.160] SetLastError (dwErrCode=0x0) [0193.160] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x764) returned 0x304 [0193.160] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x300) returned 1 [0193.160] GetTokenInformation (in: TokenHandle=0x300, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 0 [0193.160] GetProcessHeap () returned 0x4e0000 [0193.160] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5239d8 [0193.160] GetTokenInformation (in: TokenHandle=0x300, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 1 [0193.160] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0193.342] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5368e0, cchName=0xe4738, ReferencedDomainName=0x536688, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0193.343] GetProcessHeap () returned 0x4e0000 [0193.343] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5239d8 | out: hHeap=0x4e0000) returned 1 [0193.343] CloseHandle (hObject=0x304) returned 1 [0193.344] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xcdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="www_succeed_sw.exe")) returned 1 [0193.344] SetLastError (dwErrCode=0x0) [0193.344] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xcdc) returned 0x304 [0193.344] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x3ac) returned 1 [0193.344] GetTokenInformation (in: TokenHandle=0x3ac, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 0 [0193.344] GetProcessHeap () returned 0x4e0000 [0193.345] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5239d8 [0193.345] GetTokenInformation (in: TokenHandle=0x3ac, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 1 [0193.345] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0193.346] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5368e0, cchName=0xe4738, ReferencedDomainName=0x5367f0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0193.347] GetProcessHeap () returned 0x4e0000 [0193.347] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5239d8 | out: hHeap=0x4e0000) returned 1 [0193.347] CloseHandle (hObject=0x304) returned 1 [0193.347] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xce8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="antonio washer jar.exe")) returned 1 [0193.348] SetLastError (dwErrCode=0x0) [0193.348] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xce8) returned 0x304 [0193.348] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x3b8) returned 1 [0193.348] GetTokenInformation (in: TokenHandle=0x3b8, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 0 [0193.348] GetProcessHeap () returned 0x4e0000 [0193.348] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5239d8 [0193.348] GetTokenInformation (in: TokenHandle=0x3b8, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 1 [0193.348] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0193.349] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5367a8, cchName=0xe4738, ReferencedDomainName=0x5367f0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0193.350] GetProcessHeap () returned 0x4e0000 [0193.350] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5239d8 | out: hHeap=0x4e0000) returned 1 [0193.350] CloseHandle (hObject=0x304) returned 1 [0193.350] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x484, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="bookingssearch.exe")) returned 1 [0193.350] SetLastError (dwErrCode=0x0) [0193.350] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x484) returned 0x304 [0193.350] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x3b4) returned 1 [0193.350] GetTokenInformation (in: TokenHandle=0x3b4, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 0 [0193.350] GetProcessHeap () returned 0x4e0000 [0193.350] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5239d8 [0193.350] GetTokenInformation (in: TokenHandle=0x3b4, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 1 [0193.351] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0193.351] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536688, cchName=0xe4738, ReferencedDomainName=0x536928, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0193.352] GetProcessHeap () returned 0x4e0000 [0193.352] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5239d8 | out: hHeap=0x4e0000) returned 1 [0193.352] CloseHandle (hObject=0x304) returned 1 [0193.352] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x514, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="installed.exe")) returned 1 [0193.353] SetLastError (dwErrCode=0x0) [0193.353] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x514) returned 0x304 [0193.353] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x3a0) returned 1 [0193.353] GetTokenInformation (in: TokenHandle=0x3a0, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 0 [0193.353] GetProcessHeap () returned 0x4e0000 [0193.353] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5239d8 [0193.353] GetTokenInformation (in: TokenHandle=0x3a0, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 1 [0193.353] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0193.354] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536928, cchName=0xe4738, ReferencedDomainName=0x536898, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0193.355] GetProcessHeap () returned 0x4e0000 [0193.355] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5239d8 | out: hHeap=0x4e0000) returned 1 [0193.355] CloseHandle (hObject=0x304) returned 1 [0193.355] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="references compounds.exe")) returned 1 [0193.355] SetLastError (dwErrCode=0x0) [0193.355] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x7e4) returned 0x304 [0193.356] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x3bc) returned 1 [0193.356] GetTokenInformation (in: TokenHandle=0x3bc, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 0 [0193.356] GetProcessHeap () returned 0x4e0000 [0193.356] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5239d8 [0193.356] GetTokenInformation (in: TokenHandle=0x3bc, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 1 [0193.356] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0193.356] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5367f0, cchName=0xe4738, ReferencedDomainName=0x536898, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0193.357] GetProcessHeap () returned 0x4e0000 [0193.357] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5239d8 | out: hHeap=0x4e0000) returned 1 [0193.357] CloseHandle (hObject=0x304) returned 1 [0193.357] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xcf4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="ellen rebound.exe")) returned 1 [0193.358] SetLastError (dwErrCode=0x0) [0193.358] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xcf4) returned 0x304 [0193.358] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x3c8) returned 1 [0193.358] GetTokenInformation (in: TokenHandle=0x3c8, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 0 [0193.358] GetProcessHeap () returned 0x4e0000 [0193.358] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5239d8 [0193.358] GetTokenInformation (in: TokenHandle=0x3c8, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 1 [0193.358] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0193.359] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5366a0, cchName=0xe4738, ReferencedDomainName=0x5366e8, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0193.360] GetProcessHeap () returned 0x4e0000 [0193.360] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5239d8 | out: hHeap=0x4e0000) returned 1 [0193.360] CloseHandle (hObject=0x304) returned 1 [0193.360] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd20, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="trysublimedirectory.exe")) returned 1 [0193.361] SetLastError (dwErrCode=0x0) [0193.361] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xd20) returned 0x304 [0193.361] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x3c4) returned 1 [0193.361] GetTokenInformation (in: TokenHandle=0x3c4, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 0 [0193.361] GetProcessHeap () returned 0x4e0000 [0193.361] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5239d8 [0193.362] GetTokenInformation (in: TokenHandle=0x3c4, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 1 [0193.362] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0193.363] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5368b0, cchName=0xe4738, ReferencedDomainName=0x536688, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0193.364] GetProcessHeap () returned 0x4e0000 [0193.364] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5239d8 | out: hHeap=0x4e0000) returned 1 [0193.364] CloseHandle (hObject=0x304) returned 1 [0193.364] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="ide_poly_actually.exe")) returned 1 [0193.364] SetLastError (dwErrCode=0x0) [0193.364] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xd0c) returned 0x304 [0193.365] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x3b0) returned 1 [0193.365] GetTokenInformation (in: TokenHandle=0x3b0, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 0 [0193.365] GetProcessHeap () returned 0x4e0000 [0193.365] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5239d8 [0193.365] GetTokenInformation (in: TokenHandle=0x3b0, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 1 [0193.365] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0193.366] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5367a8, cchName=0xe4738, ReferencedDomainName=0x536928, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0193.367] GetProcessHeap () returned 0x4e0000 [0193.367] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5239d8 | out: hHeap=0x4e0000) returned 1 [0193.367] CloseHandle (hObject=0x304) returned 1 [0193.367] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x97c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="project-incidence.exe")) returned 1 [0193.368] SetLastError (dwErrCode=0x0) [0193.368] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x97c) returned 0x304 [0193.368] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x3cc) returned 1 [0193.368] GetTokenInformation (in: TokenHandle=0x3cc, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 0 [0193.368] GetProcessHeap () returned 0x4e0000 [0193.368] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5239d8 [0193.368] GetTokenInformation (in: TokenHandle=0x3cc, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 1 [0193.368] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0193.369] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536898, cchName=0xe4738, ReferencedDomainName=0x536928, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0193.370] GetProcessHeap () returned 0x4e0000 [0193.370] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5239d8 | out: hHeap=0x4e0000) returned 1 [0193.370] CloseHandle (hObject=0x304) returned 1 [0193.370] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x778, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="deathpersistentstrong.exe")) returned 1 [0193.371] SetLastError (dwErrCode=0x0) [0193.371] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x778) returned 0x304 [0193.371] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x44c) returned 1 [0193.371] GetTokenInformation (in: TokenHandle=0x44c, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 0 [0193.371] GetProcessHeap () returned 0x4e0000 [0193.371] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5239d8 [0193.371] GetTokenInformation (in: TokenHandle=0x44c, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 1 [0193.371] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0193.372] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5239e0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536730, cchName=0xe4738, ReferencedDomainName=0x536928, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0193.373] GetProcessHeap () returned 0x4e0000 [0193.373] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5239d8 | out: hHeap=0x4e0000) returned 1 [0193.373] CloseHandle (hObject=0x304) returned 1 [0193.373] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="built apps.exe")) returned 1 [0193.374] SetLastError (dwErrCode=0x0) [0193.374] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xd64) returned 0x304 [0193.374] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x3c0) returned 1 [0193.374] GetTokenInformation (in: TokenHandle=0x3c0, TokenInformationClass=0x1, TokenInformation=0x5239d8, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5239d8, ReturnLength=0xe4744) returned 0 [0193.374] GetProcessHeap () returned 0x4e0000 [0193.374] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x523a38 [0193.374] GetTokenInformation (in: TokenHandle=0x3c0, TokenInformationClass=0x1, TokenInformation=0x523a38, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x523a38, ReturnLength=0xe4744) returned 1 [0193.374] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x523a40*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0193.375] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x523a40*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5367a8, cchName=0xe4738, ReferencedDomainName=0x5366e8, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0193.904] GetProcessHeap () returned 0x4e0000 [0193.904] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x523a38 | out: hHeap=0x4e0000) returned 1 [0193.904] CloseHandle (hObject=0x304) returned 1 [0193.904] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xcf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="hold.exe")) returned 1 [0193.905] SetLastError (dwErrCode=0x0) [0193.905] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xcf8) returned 0x304 [0193.905] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x464) returned 1 [0193.905] GetTokenInformation (in: TokenHandle=0x464, TokenInformationClass=0x1, TokenInformation=0x523a38, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x523a38, ReturnLength=0xe4744) returned 0 [0193.905] GetProcessHeap () returned 0x4e0000 [0193.905] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x523a08 [0193.905] GetTokenInformation (in: TokenHandle=0x464, TokenInformationClass=0x1, TokenInformation=0x523a08, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x523a08, ReturnLength=0xe4744) returned 1 [0193.905] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x523a10*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0193.907] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x523a10*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536700, cchName=0xe4738, ReferencedDomainName=0x5367c0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0193.908] GetProcessHeap () returned 0x4e0000 [0193.908] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x523a08 | out: hHeap=0x4e0000) returned 1 [0193.908] CloseHandle (hObject=0x304) returned 1 [0193.908] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="delete_comparisons_yard.exe")) returned 1 [0193.909] SetLastError (dwErrCode=0x0) [0193.909] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xd40) returned 0x304 [0193.909] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x468) returned 1 [0193.909] GetTokenInformation (in: TokenHandle=0x468, TokenInformationClass=0x1, TokenInformation=0x523a08, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x523a08, ReturnLength=0xe4744) returned 0 [0193.909] GetProcessHeap () returned 0x4e0000 [0193.909] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x523a08 [0193.909] GetTokenInformation (in: TokenHandle=0x468, TokenInformationClass=0x1, TokenInformation=0x523a08, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x523a08, ReturnLength=0xe4744) returned 1 [0193.909] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x523a10*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0193.910] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x523a10*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5366e8, cchName=0xe4738, ReferencedDomainName=0x536958, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0193.911] GetProcessHeap () returned 0x4e0000 [0193.911] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x523a08 | out: hHeap=0x4e0000) returned 1 [0193.911] CloseHandle (hObject=0x304) returned 1 [0193.911] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="accounting_tunnel.exe")) returned 1 [0193.911] SetLastError (dwErrCode=0x0) [0193.911] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xd74) returned 0x304 [0193.912] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x46c) returned 1 [0193.912] GetTokenInformation (in: TokenHandle=0x46c, TokenInformationClass=0x1, TokenInformation=0x523a08, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x523a08, ReturnLength=0xe4744) returned 0 [0193.912] GetProcessHeap () returned 0x4e0000 [0193.912] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x523a08 [0193.912] GetTokenInformation (in: TokenHandle=0x46c, TokenInformationClass=0x1, TokenInformation=0x523a08, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x523a08, ReturnLength=0xe4744) returned 1 [0193.912] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x523a10*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0193.913] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x523a10*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5367f0, cchName=0xe4738, ReferencedDomainName=0x536928, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0193.914] GetProcessHeap () returned 0x4e0000 [0193.914] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x523a08 | out: hHeap=0x4e0000) returned 1 [0193.914] CloseHandle (hObject=0x304) returned 1 [0193.914] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="cdna_charleston_value.exe")) returned 1 [0193.914] SetLastError (dwErrCode=0x0) [0193.914] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xd90) returned 0x304 [0193.914] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x470) returned 1 [0193.914] GetTokenInformation (in: TokenHandle=0x470, TokenInformationClass=0x1, TokenInformation=0x523a08, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x523a08, ReturnLength=0xe4744) returned 0 [0193.914] GetProcessHeap () returned 0x4e0000 [0193.915] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x523a08 [0193.915] GetTokenInformation (in: TokenHandle=0x470, TokenInformationClass=0x1, TokenInformation=0x523a08, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x523a08, ReturnLength=0xe4744) returned 1 [0193.915] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x523a10*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0193.916] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x523a10*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5368e0, cchName=0xe4738, ReferencedDomainName=0x536760, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0193.917] GetProcessHeap () returned 0x4e0000 [0193.917] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x523a08 | out: hHeap=0x4e0000) returned 1 [0193.917] CloseHandle (hObject=0x304) returned 1 [0193.917] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="uganda-mom-george.exe")) returned 1 [0193.918] SetLastError (dwErrCode=0x0) [0193.918] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xc18) returned 0x304 [0193.918] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x474) returned 1 [0193.918] GetTokenInformation (in: TokenHandle=0x474, TokenInformationClass=0x1, TokenInformation=0x523a08, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x523a08, ReturnLength=0xe4744) returned 0 [0193.918] GetProcessHeap () returned 0x4e0000 [0193.918] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x523a08 [0193.918] GetTokenInformation (in: TokenHandle=0x474, TokenInformationClass=0x1, TokenInformation=0x523a08, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x523a08, ReturnLength=0xe4744) returned 1 [0193.918] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x523a10*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0194.101] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x523a10*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5367c0, cchName=0xe4738, ReferencedDomainName=0x5366b8, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0194.103] GetProcessHeap () returned 0x4e0000 [0194.103] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x523a08 | out: hHeap=0x4e0000) returned 1 [0194.103] CloseHandle (hObject=0x304) returned 1 [0194.103] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xda0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="examination_recipes.exe")) returned 1 [0194.104] SetLastError (dwErrCode=0x0) [0194.104] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xda0) returned 0x304 [0194.104] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x490) returned 1 [0194.104] GetTokenInformation (in: TokenHandle=0x490, TokenInformationClass=0x1, TokenInformation=0x523a08, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x523a08, ReturnLength=0xe4744) returned 0 [0194.104] GetProcessHeap () returned 0x4e0000 [0194.104] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5398a0 [0194.104] GetTokenInformation (in: TokenHandle=0x490, TokenInformationClass=0x1, TokenInformation=0x5398a0, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5398a0, ReturnLength=0xe4744) returned 1 [0194.104] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5398a8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0194.105] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5398a8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5367c0, cchName=0xe4738, ReferencedDomainName=0x5367f0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0194.106] GetProcessHeap () returned 0x4e0000 [0194.106] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5398a0 | out: hHeap=0x4e0000) returned 1 [0194.106] CloseHandle (hObject=0x304) returned 1 [0194.106] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x85c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0194.108] SetLastError (dwErrCode=0x0) [0194.108] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x85c) returned 0x304 [0194.109] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x494) returned 1 [0194.109] GetTokenInformation (in: TokenHandle=0x494, TokenInformationClass=0x1, TokenInformation=0x5398a0, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5398a0, ReturnLength=0xe4744) returned 0 [0194.109] GetProcessHeap () returned 0x4e0000 [0194.109] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5397e0 [0194.109] GetTokenInformation (in: TokenHandle=0x494, TokenInformationClass=0x1, TokenInformation=0x5397e0, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5397e0, ReturnLength=0xe4744) returned 1 [0194.109] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5397e8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0194.110] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5397e8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5366b8, cchName=0xe4738, ReferencedDomainName=0x5366d0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0194.111] GetProcessHeap () returned 0x4e0000 [0194.111] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5397e0 | out: hHeap=0x4e0000) returned 1 [0194.111] CloseHandle (hObject=0x304) returned 1 [0194.111] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0194.112] SetLastError (dwErrCode=0x0) [0194.112] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x8f0) returned 0x304 [0194.113] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x498) returned 1 [0194.113] GetTokenInformation (in: TokenHandle=0x498, TokenInformationClass=0x1, TokenInformation=0x5397e0, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5397e0, ReturnLength=0xe4744) returned 0 [0194.113] GetProcessHeap () returned 0x4e0000 [0194.113] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5397b0 [0194.113] GetTokenInformation (in: TokenHandle=0x498, TokenInformationClass=0x1, TokenInformation=0x5397b0, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5397b0, ReturnLength=0xe4744) returned 1 [0194.113] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5397b8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0194.395] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5397b8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5366d0, cchName=0xe4738, ReferencedDomainName=0x536730, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0194.396] GetProcessHeap () returned 0x4e0000 [0194.397] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5397b0 | out: hHeap=0x4e0000) returned 1 [0194.397] CloseHandle (hObject=0x304) returned 1 [0194.397] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0194.398] SetLastError (dwErrCode=0x0) [0194.398] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x56c) returned 0x304 [0194.398] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x49c) returned 1 [0194.398] GetTokenInformation (in: TokenHandle=0x49c, TokenInformationClass=0x1, TokenInformation=0x5397b0, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5397b0, ReturnLength=0xe4744) returned 0 [0194.398] GetProcessHeap () returned 0x4e0000 [0194.398] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539450 [0194.398] GetTokenInformation (in: TokenHandle=0x49c, TokenInformationClass=0x1, TokenInformation=0x539450, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539450, ReturnLength=0xe4744) returned 1 [0194.398] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539458*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0194.399] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539458*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5366b8, cchName=0xe4738, ReferencedDomainName=0x5366d0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0194.400] GetProcessHeap () returned 0x4e0000 [0194.400] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539450 | out: hHeap=0x4e0000) returned 1 [0194.400] CloseHandle (hObject=0x304) returned 1 [0194.400] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xa8c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0194.402] SetLastError (dwErrCode=0x0) [0194.402] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xa8c) returned 0x304 [0194.402] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x4a0) returned 1 [0194.402] GetTokenInformation (in: TokenHandle=0x4a0, TokenInformationClass=0x1, TokenInformation=0x539450, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539450, ReturnLength=0xe4744) returned 0 [0194.402] GetProcessHeap () returned 0x4e0000 [0194.402] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5393c0 [0194.402] GetTokenInformation (in: TokenHandle=0x4a0, TokenInformationClass=0x1, TokenInformation=0x5393c0, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5393c0, ReturnLength=0xe4744) returned 1 [0194.402] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5393c8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0194.403] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5393c8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5366b8, cchName=0xe4738, ReferencedDomainName=0x5367c0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0194.404] GetProcessHeap () returned 0x4e0000 [0194.404] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5393c0 | out: hHeap=0x4e0000) returned 1 [0194.404] CloseHandle (hObject=0x304) returned 1 [0194.404] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe04, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0194.405] SetLastError (dwErrCode=0x0) [0194.405] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xe04) returned 0x304 [0194.405] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x4a4) returned 1 [0194.405] GetTokenInformation (in: TokenHandle=0x4a4, TokenInformationClass=0x1, TokenInformation=0x5393c0, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5393c0, ReturnLength=0xe4744) returned 0 [0194.405] GetProcessHeap () returned 0x4e0000 [0194.405] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5394b0 [0194.405] GetTokenInformation (in: TokenHandle=0x4a4, TokenInformationClass=0x1, TokenInformation=0x5394b0, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5394b0, ReturnLength=0xe4744) returned 1 [0194.405] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5394b8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0194.406] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5394b8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5366b8, cchName=0xe4738, ReferencedDomainName=0x5366d0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0194.407] GetProcessHeap () returned 0x4e0000 [0194.407] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5394b0 | out: hHeap=0x4e0000) returned 1 [0194.407] CloseHandle (hObject=0x304) returned 1 [0194.407] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0194.408] SetLastError (dwErrCode=0x0) [0194.408] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xc74) returned 0x304 [0194.408] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x4a8) returned 1 [0194.408] GetTokenInformation (in: TokenHandle=0x4a8, TokenInformationClass=0x1, TokenInformation=0x5394b0, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5394b0, ReturnLength=0xe4744) returned 0 [0194.408] GetProcessHeap () returned 0x4e0000 [0194.408] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539780 [0194.408] GetTokenInformation (in: TokenHandle=0x4a8, TokenInformationClass=0x1, TokenInformation=0x539780, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539780, ReturnLength=0xe4744) returned 1 [0194.408] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539788*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0194.409] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539788*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5367f0, cchName=0xe4738, ReferencedDomainName=0x5367c0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0194.410] GetProcessHeap () returned 0x4e0000 [0194.410] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539780 | out: hHeap=0x4e0000) returned 1 [0194.410] CloseHandle (hObject=0x304) returned 1 [0194.410] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0194.411] SetLastError (dwErrCode=0x0) [0194.411] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xb00) returned 0x304 [0194.411] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x4ac) returned 1 [0194.411] GetTokenInformation (in: TokenHandle=0x4ac, TokenInformationClass=0x1, TokenInformation=0x539780, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539780, ReturnLength=0xe4744) returned 0 [0194.412] GetProcessHeap () returned 0x4e0000 [0194.412] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539780 [0194.412] GetTokenInformation (in: TokenHandle=0x4ac, TokenInformationClass=0x1, TokenInformation=0x539780, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539780, ReturnLength=0xe4744) returned 1 [0194.412] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539788*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0194.413] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539788*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5366b8, cchName=0xe4738, ReferencedDomainName=0x5366d0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0194.414] GetProcessHeap () returned 0x4e0000 [0194.414] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539780 | out: hHeap=0x4e0000) returned 1 [0194.414] CloseHandle (hObject=0x304) returned 1 [0194.414] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd34, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0194.415] SetLastError (dwErrCode=0x0) [0194.415] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xd34) returned 0x304 [0194.415] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x4b0) returned 1 [0194.415] GetTokenInformation (in: TokenHandle=0x4b0, TokenInformationClass=0x1, TokenInformation=0x539780, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539780, ReturnLength=0xe4744) returned 0 [0194.415] GetProcessHeap () returned 0x4e0000 [0194.415] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539660 [0194.415] GetTokenInformation (in: TokenHandle=0x4b0, TokenInformationClass=0x1, TokenInformation=0x539660, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539660, ReturnLength=0xe4744) returned 1 [0194.415] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539668*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0194.416] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539668*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5367c0, cchName=0xe4738, ReferencedDomainName=0x5366b8, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0194.417] GetProcessHeap () returned 0x4e0000 [0194.417] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539660 | out: hHeap=0x4e0000) returned 1 [0194.417] CloseHandle (hObject=0x304) returned 1 [0194.417] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0194.418] SetLastError (dwErrCode=0x0) [0194.418] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x1a0) returned 0x304 [0194.418] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x4b4) returned 1 [0194.418] GetTokenInformation (in: TokenHandle=0x4b4, TokenInformationClass=0x1, TokenInformation=0x539660, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539660, ReturnLength=0xe4744) returned 0 [0194.418] GetProcessHeap () returned 0x4e0000 [0194.418] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539840 [0194.418] GetTokenInformation (in: TokenHandle=0x4b4, TokenInformationClass=0x1, TokenInformation=0x539840, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539840, ReturnLength=0xe4744) returned 1 [0194.418] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539848*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0194.557] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539848*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5366b8, cchName=0xe4738, ReferencedDomainName=0x536730, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0194.558] GetProcessHeap () returned 0x4e0000 [0194.558] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539840 | out: hHeap=0x4e0000) returned 1 [0194.558] CloseHandle (hObject=0x304) returned 1 [0194.558] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0194.559] SetLastError (dwErrCode=0x0) [0194.559] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x25c) returned 0x304 [0194.560] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x4b8) returned 1 [0194.560] GetTokenInformation (in: TokenHandle=0x4b8, TokenInformationClass=0x1, TokenInformation=0x539840, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539840, ReturnLength=0xe4744) returned 0 [0194.560] GetProcessHeap () returned 0x4e0000 [0194.560] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5398d0 [0194.560] GetTokenInformation (in: TokenHandle=0x4b8, TokenInformationClass=0x1, TokenInformation=0x5398d0, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5398d0, ReturnLength=0xe4744) returned 1 [0194.560] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5398d8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0194.724] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5398d8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5367c0, cchName=0xe4738, ReferencedDomainName=0x5366e8, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0194.926] GetProcessHeap () returned 0x4e0000 [0194.926] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5398d0 | out: hHeap=0x4e0000) returned 1 [0194.926] CloseHandle (hObject=0x304) returned 1 [0194.926] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0194.927] SetLastError (dwErrCode=0x0) [0194.927] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xe50) returned 0x304 [0194.928] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x4bc) returned 1 [0194.928] GetTokenInformation (in: TokenHandle=0x4bc, TokenInformationClass=0x1, TokenInformation=0x5398d0, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5398d0, ReturnLength=0xe4744) returned 0 [0194.928] GetProcessHeap () returned 0x4e0000 [0194.928] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539510 [0194.928] GetTokenInformation (in: TokenHandle=0x4bc, TokenInformationClass=0x1, TokenInformation=0x539510, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539510, ReturnLength=0xe4744) returned 1 [0194.928] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539518*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0194.929] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539518*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5366d0, cchName=0xe4738, ReferencedDomainName=0x5366e8, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0194.930] GetProcessHeap () returned 0x4e0000 [0194.931] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539510 | out: hHeap=0x4e0000) returned 1 [0194.931] CloseHandle (hObject=0x304) returned 1 [0194.931] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x388, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0194.932] SetLastError (dwErrCode=0x0) [0194.932] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x388) returned 0x304 [0194.932] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x4c0) returned 1 [0194.932] GetTokenInformation (in: TokenHandle=0x4c0, TokenInformationClass=0x1, TokenInformation=0x539510, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539510, ReturnLength=0xe4744) returned 0 [0194.932] GetProcessHeap () returned 0x4e0000 [0194.932] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539420 [0194.932] GetTokenInformation (in: TokenHandle=0x4c0, TokenInformationClass=0x1, TokenInformation=0x539420, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539420, ReturnLength=0xe4744) returned 1 [0194.932] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539428*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0194.934] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539428*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5366d0, cchName=0xe4738, ReferencedDomainName=0x5366e8, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0194.935] GetProcessHeap () returned 0x4e0000 [0194.935] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539420 | out: hHeap=0x4e0000) returned 1 [0194.935] CloseHandle (hObject=0x304) returned 1 [0194.935] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0194.936] SetLastError (dwErrCode=0x0) [0194.936] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x5a8) returned 0x304 [0194.936] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x4c4) returned 1 [0194.936] GetTokenInformation (in: TokenHandle=0x4c4, TokenInformationClass=0x1, TokenInformation=0x539420, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539420, ReturnLength=0xe4744) returned 0 [0194.936] GetProcessHeap () returned 0x4e0000 [0194.936] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539690 [0194.936] GetTokenInformation (in: TokenHandle=0x4c4, TokenInformationClass=0x1, TokenInformation=0x539690, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539690, ReturnLength=0xe4744) returned 1 [0194.937] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539698*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0194.938] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539698*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5366d0, cchName=0xe4738, ReferencedDomainName=0x5367c0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0194.939] GetProcessHeap () returned 0x4e0000 [0194.939] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539690 | out: hHeap=0x4e0000) returned 1 [0194.939] CloseHandle (hObject=0x304) returned 1 [0194.939] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x710, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0194.940] SetLastError (dwErrCode=0x0) [0194.940] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x710) returned 0x304 [0194.940] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x4c8) returned 1 [0194.940] GetTokenInformation (in: TokenHandle=0x4c8, TokenInformationClass=0x1, TokenInformation=0x539690, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539690, ReturnLength=0xe4744) returned 0 [0194.940] GetProcessHeap () returned 0x4e0000 [0194.940] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539780 [0194.940] GetTokenInformation (in: TokenHandle=0x4c8, TokenInformationClass=0x1, TokenInformation=0x539780, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539780, ReturnLength=0xe4744) returned 1 [0194.941] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539788*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.124] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539788*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536a18, cchName=0xe4738, ReferencedDomainName=0x536a48, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.125] GetProcessHeap () returned 0x4e0000 [0195.125] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539780 | out: hHeap=0x4e0000) returned 1 [0195.125] CloseHandle (hObject=0x304) returned 1 [0195.125] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x73c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0195.126] SetLastError (dwErrCode=0x0) [0195.126] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x73c) returned 0x304 [0195.126] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x484) returned 1 [0195.126] GetTokenInformation (in: TokenHandle=0x484, TokenInformationClass=0x1, TokenInformation=0x539780, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539780, ReturnLength=0xe4744) returned 0 [0195.126] GetProcessHeap () returned 0x4e0000 [0195.126] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539720 [0195.126] GetTokenInformation (in: TokenHandle=0x484, TokenInformationClass=0x1, TokenInformation=0x539720, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539720, ReturnLength=0xe4744) returned 1 [0195.126] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539728*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.128] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539728*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536a90, cchName=0xe4738, ReferencedDomainName=0x5369a0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.129] GetProcessHeap () returned 0x4e0000 [0195.129] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539720 | out: hHeap=0x4e0000) returned 1 [0195.129] CloseHandle (hObject=0x304) returned 1 [0195.129] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0195.130] SetLastError (dwErrCode=0x0) [0195.130] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x84) returned 0x304 [0195.130] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x4f0) returned 1 [0195.130] GetTokenInformation (in: TokenHandle=0x4f0, TokenInformationClass=0x1, TokenInformation=0x539720, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539720, ReturnLength=0xe4744) returned 0 [0195.130] GetProcessHeap () returned 0x4e0000 [0195.130] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5393f0 [0195.130] GetTokenInformation (in: TokenHandle=0x4f0, TokenInformationClass=0x1, TokenInformation=0x5393f0, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5393f0, ReturnLength=0xe4744) returned 1 [0195.130] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5393f8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.132] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5393f8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536988, cchName=0xe4738, ReferencedDomainName=0x536b20, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.133] GetProcessHeap () returned 0x4e0000 [0195.133] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5393f0 | out: hHeap=0x4e0000) returned 1 [0195.133] CloseHandle (hObject=0x304) returned 1 [0195.133] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0195.134] SetLastError (dwErrCode=0x0) [0195.134] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xbdc) returned 0x304 [0195.134] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x4f4) returned 1 [0195.134] GetTokenInformation (in: TokenHandle=0x4f4, TokenInformationClass=0x1, TokenInformation=0x5393f0, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5393f0, ReturnLength=0xe4744) returned 0 [0195.134] GetProcessHeap () returned 0x4e0000 [0195.134] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5393c0 [0195.134] GetTokenInformation (in: TokenHandle=0x4f4, TokenInformationClass=0x1, TokenInformation=0x5393c0, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5393c0, ReturnLength=0xe4744) returned 1 [0195.135] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5393c8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.136] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5393c8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536b20, cchName=0xe4738, ReferencedDomainName=0x536988, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.137] GetProcessHeap () returned 0x4e0000 [0195.137] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5393c0 | out: hHeap=0x4e0000) returned 1 [0195.137] CloseHandle (hObject=0x304) returned 1 [0195.137] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x428, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0195.139] SetLastError (dwErrCode=0x0) [0195.139] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x428) returned 0x304 [0195.139] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x4f8) returned 1 [0195.139] GetTokenInformation (in: TokenHandle=0x4f8, TokenInformationClass=0x1, TokenInformation=0x5393c0, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5393c0, ReturnLength=0xe4744) returned 0 [0195.139] GetProcessHeap () returned 0x4e0000 [0195.139] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5398a0 [0195.139] GetTokenInformation (in: TokenHandle=0x4f8, TokenInformationClass=0x1, TokenInformation=0x5398a0, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5398a0, ReturnLength=0xe4744) returned 1 [0195.139] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5398a8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.140] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5398a8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536a60, cchName=0xe4738, ReferencedDomainName=0x536b20, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.141] GetProcessHeap () returned 0x4e0000 [0195.141] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5398a0 | out: hHeap=0x4e0000) returned 1 [0195.141] CloseHandle (hObject=0x304) returned 1 [0195.141] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0195.143] SetLastError (dwErrCode=0x0) [0195.143] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x168) returned 0x304 [0195.143] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x4fc) returned 1 [0195.143] GetTokenInformation (in: TokenHandle=0x4fc, TokenInformationClass=0x1, TokenInformation=0x5398a0, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5398a0, ReturnLength=0xe4744) returned 0 [0195.143] GetProcessHeap () returned 0x4e0000 [0195.143] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539540 [0195.143] GetTokenInformation (in: TokenHandle=0x4fc, TokenInformationClass=0x1, TokenInformation=0x539540, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539540, ReturnLength=0xe4744) returned 1 [0195.143] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539548*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.145] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539548*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536a90, cchName=0xe4738, ReferencedDomainName=0x5369e8, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.146] GetProcessHeap () returned 0x4e0000 [0195.146] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539540 | out: hHeap=0x4e0000) returned 1 [0195.146] CloseHandle (hObject=0x304) returned 1 [0195.146] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0195.147] SetLastError (dwErrCode=0x0) [0195.147] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xf4) returned 0x304 [0195.147] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x500) returned 1 [0195.147] GetTokenInformation (in: TokenHandle=0x500, TokenInformationClass=0x1, TokenInformation=0x539540, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539540, ReturnLength=0xe4744) returned 0 [0195.147] GetProcessHeap () returned 0x4e0000 [0195.147] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539660 [0195.147] GetTokenInformation (in: TokenHandle=0x500, TokenInformationClass=0x1, TokenInformation=0x539660, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539660, ReturnLength=0xe4744) returned 1 [0195.147] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539668*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.149] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539668*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536aa8, cchName=0xe4738, ReferencedDomainName=0x536a00, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.150] GetProcessHeap () returned 0x4e0000 [0195.150] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539660 | out: hHeap=0x4e0000) returned 1 [0195.150] CloseHandle (hObject=0x304) returned 1 [0195.150] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xebc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0195.151] SetLastError (dwErrCode=0x0) [0195.151] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xebc) returned 0x304 [0195.151] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x504) returned 1 [0195.151] GetTokenInformation (in: TokenHandle=0x504, TokenInformationClass=0x1, TokenInformation=0x539660, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539660, ReturnLength=0xe4744) returned 0 [0195.151] GetProcessHeap () returned 0x4e0000 [0195.151] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539720 [0195.151] GetTokenInformation (in: TokenHandle=0x504, TokenInformationClass=0x1, TokenInformation=0x539720, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539720, ReturnLength=0xe4744) returned 1 [0195.151] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539728*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.152] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539728*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536aa8, cchName=0xe4738, ReferencedDomainName=0x5369a0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.357] GetProcessHeap () returned 0x4e0000 [0195.358] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539720 | out: hHeap=0x4e0000) returned 1 [0195.358] CloseHandle (hObject=0x304) returned 1 [0195.358] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0195.359] SetLastError (dwErrCode=0x0) [0195.359] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xf00) returned 0x304 [0195.359] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x50c) returned 1 [0195.359] GetTokenInformation (in: TokenHandle=0x50c, TokenInformationClass=0x1, TokenInformation=0x539720, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539720, ReturnLength=0xe4744) returned 0 [0195.359] GetProcessHeap () returned 0x4e0000 [0195.359] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539600 [0195.359] GetTokenInformation (in: TokenHandle=0x50c, TokenInformationClass=0x1, TokenInformation=0x539600, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539600, ReturnLength=0xe4744) returned 1 [0195.359] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539608*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.361] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539608*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536b20, cchName=0xe4738, ReferencedDomainName=0x5369d0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.362] GetProcessHeap () returned 0x4e0000 [0195.362] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539600 | out: hHeap=0x4e0000) returned 1 [0195.362] CloseHandle (hObject=0x304) returned 1 [0195.362] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0195.363] SetLastError (dwErrCode=0x0) [0195.363] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xf44) returned 0x304 [0195.363] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x510) returned 1 [0195.363] GetTokenInformation (in: TokenHandle=0x510, TokenInformationClass=0x1, TokenInformation=0x539600, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539600, ReturnLength=0xe4744) returned 0 [0195.363] GetProcessHeap () returned 0x4e0000 [0195.363] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539810 [0195.364] GetTokenInformation (in: TokenHandle=0x510, TokenInformationClass=0x1, TokenInformation=0x539810, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539810, ReturnLength=0xe4744) returned 1 [0195.364] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539818*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.365] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539818*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536a90, cchName=0xe4738, ReferencedDomainName=0x536aa8, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.366] GetProcessHeap () returned 0x4e0000 [0195.366] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539810 | out: hHeap=0x4e0000) returned 1 [0195.366] CloseHandle (hObject=0x304) returned 1 [0195.366] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="totalcmd.exe")) returned 1 [0195.367] SetLastError (dwErrCode=0x0) [0195.367] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xf50) returned 0x304 [0195.367] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x514) returned 1 [0195.367] GetTokenInformation (in: TokenHandle=0x514, TokenInformationClass=0x1, TokenInformation=0x539810, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539810, ReturnLength=0xe4744) returned 0 [0195.367] GetProcessHeap () returned 0x4e0000 [0195.367] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539480 [0195.367] GetTokenInformation (in: TokenHandle=0x514, TokenInformationClass=0x1, TokenInformation=0x539480, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539480, ReturnLength=0xe4744) returned 1 [0195.367] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539488*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.369] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539488*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536988, cchName=0xe4738, ReferencedDomainName=0x5369e8, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.370] GetProcessHeap () returned 0x4e0000 [0195.370] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539480 | out: hHeap=0x4e0000) returned 1 [0195.370] CloseHandle (hObject=0x304) returned 1 [0195.370] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0195.371] SetLastError (dwErrCode=0x0) [0195.371] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xf54) returned 0x304 [0195.371] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x518) returned 1 [0195.371] GetTokenInformation (in: TokenHandle=0x518, TokenInformationClass=0x1, TokenInformation=0x539480, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539480, ReturnLength=0xe4744) returned 0 [0195.371] GetProcessHeap () returned 0x4e0000 [0195.371] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539720 [0195.371] GetTokenInformation (in: TokenHandle=0x518, TokenInformationClass=0x1, TokenInformation=0x539720, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539720, ReturnLength=0xe4744) returned 1 [0195.371] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539728*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.372] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539728*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5369e8, cchName=0xe4738, ReferencedDomainName=0x5369a0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.373] GetProcessHeap () returned 0x4e0000 [0195.373] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539720 | out: hHeap=0x4e0000) returned 1 [0195.373] CloseHandle (hObject=0x304) returned 1 [0195.374] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xee0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0195.375] SetLastError (dwErrCode=0x0) [0195.375] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xee0) returned 0x304 [0195.375] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x51c) returned 1 [0195.375] GetTokenInformation (in: TokenHandle=0x51c, TokenInformationClass=0x1, TokenInformation=0x539720, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539720, ReturnLength=0xe4744) returned 0 [0195.375] GetProcessHeap () returned 0x4e0000 [0195.375] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539810 [0195.375] GetTokenInformation (in: TokenHandle=0x51c, TokenInformationClass=0x1, TokenInformation=0x539810, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539810, ReturnLength=0xe4744) returned 1 [0195.375] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539818*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.376] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539818*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5369d0, cchName=0xe4738, ReferencedDomainName=0x536988, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.377] GetProcessHeap () returned 0x4e0000 [0195.377] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539810 | out: hHeap=0x4e0000) returned 1 [0195.377] CloseHandle (hObject=0x304) returned 1 [0195.377] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf80, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0195.378] SetLastError (dwErrCode=0x0) [0195.378] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xf80) returned 0x304 [0195.378] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x520) returned 1 [0195.379] GetTokenInformation (in: TokenHandle=0x520, TokenInformationClass=0x1, TokenInformation=0x539810, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539810, ReturnLength=0xe4744) returned 0 [0195.379] GetProcessHeap () returned 0x4e0000 [0195.379] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539480 [0195.379] GetTokenInformation (in: TokenHandle=0x520, TokenInformationClass=0x1, TokenInformation=0x539480, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539480, ReturnLength=0xe4744) returned 1 [0195.379] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539488*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.380] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539488*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536af0, cchName=0xe4738, ReferencedDomainName=0x536a18, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.381] GetProcessHeap () returned 0x4e0000 [0195.381] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539480 | out: hHeap=0x4e0000) returned 1 [0195.381] CloseHandle (hObject=0x304) returned 1 [0195.381] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0195.382] SetLastError (dwErrCode=0x0) [0195.382] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xf30) returned 0x304 [0195.382] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x524) returned 1 [0195.382] GetTokenInformation (in: TokenHandle=0x524, TokenInformationClass=0x1, TokenInformation=0x539480, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539480, ReturnLength=0xe4744) returned 0 [0195.382] GetProcessHeap () returned 0x4e0000 [0195.382] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539630 [0195.382] GetTokenInformation (in: TokenHandle=0x524, TokenInformationClass=0x1, TokenInformation=0x539630, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539630, ReturnLength=0xe4744) returned 1 [0195.382] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539638*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.383] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539638*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5369e8, cchName=0xe4738, ReferencedDomainName=0x536a90, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.385] GetProcessHeap () returned 0x4e0000 [0195.385] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539630 | out: hHeap=0x4e0000) returned 1 [0195.385] CloseHandle (hObject=0x304) returned 1 [0195.385] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe14, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0195.386] SetLastError (dwErrCode=0x0) [0195.386] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xe14) returned 0x304 [0195.386] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x528) returned 1 [0195.386] GetTokenInformation (in: TokenHandle=0x528, TokenInformationClass=0x1, TokenInformation=0x539630, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539630, ReturnLength=0xe4744) returned 0 [0195.386] GetProcessHeap () returned 0x4e0000 [0195.386] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539840 [0195.386] GetTokenInformation (in: TokenHandle=0x528, TokenInformationClass=0x1, TokenInformation=0x539840, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539840, ReturnLength=0xe4744) returned 1 [0195.386] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539848*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.387] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539848*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536a00, cchName=0xe4738, ReferencedDomainName=0x536988, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.649] GetProcessHeap () returned 0x4e0000 [0195.650] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539840 | out: hHeap=0x4e0000) returned 1 [0195.650] CloseHandle (hObject=0x304) returned 1 [0195.650] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xffc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0195.650] SetLastError (dwErrCode=0x0) [0195.650] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xffc) returned 0x304 [0195.651] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x52c) returned 1 [0195.651] GetTokenInformation (in: TokenHandle=0x52c, TokenInformationClass=0x1, TokenInformation=0x539840, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539840, ReturnLength=0xe4744) returned 0 [0195.651] GetProcessHeap () returned 0x4e0000 [0195.651] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539840 [0195.651] GetTokenInformation (in: TokenHandle=0x52c, TokenInformationClass=0x1, TokenInformation=0x539840, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539840, ReturnLength=0xe4744) returned 1 [0195.651] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539848*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.652] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539848*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536988, cchName=0xe4738, ReferencedDomainName=0x536af0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.652] GetProcessHeap () returned 0x4e0000 [0195.653] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539840 | out: hHeap=0x4e0000) returned 1 [0195.653] CloseHandle (hObject=0x304) returned 1 [0195.653] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x550, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0195.653] SetLastError (dwErrCode=0x0) [0195.653] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x550) returned 0x304 [0195.654] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x538) returned 1 [0195.654] GetTokenInformation (in: TokenHandle=0x538, TokenInformationClass=0x1, TokenInformation=0x539840, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539840, ReturnLength=0xe4744) returned 0 [0195.654] GetProcessHeap () returned 0x4e0000 [0195.654] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539660 [0195.654] GetTokenInformation (in: TokenHandle=0x538, TokenInformationClass=0x1, TokenInformation=0x539660, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539660, ReturnLength=0xe4744) returned 1 [0195.654] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539668*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.655] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539668*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5369b8, cchName=0xe4738, ReferencedDomainName=0x536988, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.655] GetProcessHeap () returned 0x4e0000 [0195.655] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539660 | out: hHeap=0x4e0000) returned 1 [0195.655] CloseHandle (hObject=0x304) returned 1 [0195.655] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xac0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0195.656] SetLastError (dwErrCode=0x0) [0195.656] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xac0) returned 0x304 [0195.656] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x534) returned 1 [0195.656] GetTokenInformation (in: TokenHandle=0x534, TokenInformationClass=0x1, TokenInformation=0x539660, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539660, ReturnLength=0xe4744) returned 0 [0195.656] GetProcessHeap () returned 0x4e0000 [0195.656] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5394e0 [0195.656] GetTokenInformation (in: TokenHandle=0x534, TokenInformationClass=0x1, TokenInformation=0x5394e0, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5394e0, ReturnLength=0xe4744) returned 1 [0195.657] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5394e8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.657] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5394e8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536a00, cchName=0xe4738, ReferencedDomainName=0x536988, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.658] GetProcessHeap () returned 0x4e0000 [0195.658] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5394e0 | out: hHeap=0x4e0000) returned 1 [0195.658] CloseHandle (hObject=0x304) returned 1 [0195.658] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd38, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0195.659] SetLastError (dwErrCode=0x0) [0195.659] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xd38) returned 0x304 [0195.659] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x53c) returned 1 [0195.659] GetTokenInformation (in: TokenHandle=0x53c, TokenInformationClass=0x1, TokenInformation=0x5394e0, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5394e0, ReturnLength=0xe4744) returned 0 [0195.659] GetProcessHeap () returned 0x4e0000 [0195.659] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539840 [0195.659] GetTokenInformation (in: TokenHandle=0x53c, TokenInformationClass=0x1, TokenInformation=0x539840, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539840, ReturnLength=0xe4744) returned 1 [0195.659] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539848*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.660] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539848*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x536988, cchName=0xe4738, ReferencedDomainName=0x536aa8, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.661] GetProcessHeap () returned 0x4e0000 [0195.661] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539840 | out: hHeap=0x4e0000) returned 1 [0195.661] CloseHandle (hObject=0x304) returned 1 [0195.661] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0195.662] SetLastError (dwErrCode=0x0) [0195.662] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xdd8) returned 0x304 [0195.662] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x540) returned 1 [0195.662] GetTokenInformation (in: TokenHandle=0x540, TokenInformationClass=0x1, TokenInformation=0x539840, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539840, ReturnLength=0xe4744) returned 0 [0195.662] GetProcessHeap () returned 0x4e0000 [0195.662] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539840 [0195.662] GetTokenInformation (in: TokenHandle=0x540, TokenInformationClass=0x1, TokenInformation=0x539840, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539840, ReturnLength=0xe4744) returned 1 [0195.662] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539848*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.889] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539848*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x52d4b8, cchName=0xe4738, ReferencedDomainName=0x52d9f8, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.890] GetProcessHeap () returned 0x4e0000 [0195.890] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539840 | out: hHeap=0x4e0000) returned 1 [0195.890] CloseHandle (hObject=0x304) returned 1 [0195.890] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xa7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0195.891] SetLastError (dwErrCode=0x0) [0195.891] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xa7c) returned 0x304 [0195.891] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x570) returned 1 [0195.891] GetTokenInformation (in: TokenHandle=0x570, TokenInformationClass=0x1, TokenInformation=0x539840, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539840, ReturnLength=0xe4744) returned 0 [0195.891] GetProcessHeap () returned 0x4e0000 [0195.892] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539540 [0195.892] GetTokenInformation (in: TokenHandle=0x570, TokenInformationClass=0x1, TokenInformation=0x539540, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539540, ReturnLength=0xe4744) returned 1 [0195.892] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539548*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.893] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539548*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x503ab8, cchName=0xe4738, ReferencedDomainName=0x503b48, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.894] GetProcessHeap () returned 0x4e0000 [0195.894] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539540 | out: hHeap=0x4e0000) returned 1 [0195.894] CloseHandle (hObject=0x304) returned 1 [0195.894] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xa84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0195.896] SetLastError (dwErrCode=0x0) [0195.896] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xa84) returned 0x304 [0195.896] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x564) returned 1 [0195.896] GetTokenInformation (in: TokenHandle=0x564, TokenInformationClass=0x1, TokenInformation=0x539540, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539540, ReturnLength=0xe4744) returned 0 [0195.896] GetProcessHeap () returned 0x4e0000 [0195.896] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539840 [0195.896] GetTokenInformation (in: TokenHandle=0x564, TokenInformationClass=0x1, TokenInformation=0x539840, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539840, ReturnLength=0xe4744) returned 1 [0195.896] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539848*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.897] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539848*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x503ab8, cchName=0xe4738, ReferencedDomainName=0x503b48, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.898] GetProcessHeap () returned 0x4e0000 [0195.898] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539840 | out: hHeap=0x4e0000) returned 1 [0195.899] CloseHandle (hObject=0x304) returned 1 [0195.899] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x394, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0195.900] SetLastError (dwErrCode=0x0) [0195.900] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x394) returned 0x304 [0195.900] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x56c) returned 1 [0195.900] GetTokenInformation (in: TokenHandle=0x56c, TokenInformationClass=0x1, TokenInformation=0x539840, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539840, ReturnLength=0xe4744) returned 0 [0195.900] GetProcessHeap () returned 0x4e0000 [0195.900] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539840 [0195.900] GetTokenInformation (in: TokenHandle=0x56c, TokenInformationClass=0x1, TokenInformation=0x539840, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539840, ReturnLength=0xe4744) returned 1 [0195.900] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539848*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.901] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539848*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x503ab8, cchName=0xe4738, ReferencedDomainName=0x503b48, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.902] GetProcessHeap () returned 0x4e0000 [0195.902] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539840 | out: hHeap=0x4e0000) returned 1 [0195.902] CloseHandle (hObject=0x304) returned 1 [0195.902] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0195.903] SetLastError (dwErrCode=0x0) [0195.903] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xec) returned 0x304 [0195.903] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x574) returned 1 [0195.904] GetTokenInformation (in: TokenHandle=0x574, TokenInformationClass=0x1, TokenInformation=0x539840, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539840, ReturnLength=0xe4744) returned 0 [0195.904] GetProcessHeap () returned 0x4e0000 [0195.904] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539840 [0195.904] GetTokenInformation (in: TokenHandle=0x574, TokenInformationClass=0x1, TokenInformation=0x539840, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539840, ReturnLength=0xe4744) returned 1 [0195.904] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539848*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.905] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539848*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x503ab8, cchName=0xe4738, ReferencedDomainName=0x503b48, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.906] GetProcessHeap () returned 0x4e0000 [0195.906] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539840 | out: hHeap=0x4e0000) returned 1 [0195.906] CloseHandle (hObject=0x304) returned 1 [0195.906] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0195.907] SetLastError (dwErrCode=0x0) [0195.907] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xec4) returned 0x304 [0195.907] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x578) returned 1 [0195.907] GetTokenInformation (in: TokenHandle=0x578, TokenInformationClass=0x1, TokenInformation=0x539840, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539840, ReturnLength=0xe4744) returned 0 [0195.907] GetProcessHeap () returned 0x4e0000 [0195.907] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539540 [0195.907] GetTokenInformation (in: TokenHandle=0x578, TokenInformationClass=0x1, TokenInformation=0x539540, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539540, ReturnLength=0xe4744) returned 1 [0195.907] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539548*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.908] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539548*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x503ab8, cchName=0xe4738, ReferencedDomainName=0x503b48, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.910] GetProcessHeap () returned 0x4e0000 [0195.910] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539540 | out: hHeap=0x4e0000) returned 1 [0195.910] CloseHandle (hObject=0x304) returned 1 [0195.910] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xef0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0195.911] SetLastError (dwErrCode=0x0) [0195.911] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xef0) returned 0x304 [0195.911] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x57c) returned 1 [0195.911] GetTokenInformation (in: TokenHandle=0x57c, TokenInformationClass=0x1, TokenInformation=0x539540, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539540, ReturnLength=0xe4744) returned 0 [0195.911] GetProcessHeap () returned 0x4e0000 [0195.911] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539840 [0195.911] GetTokenInformation (in: TokenHandle=0x57c, TokenInformationClass=0x1, TokenInformation=0x539840, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539840, ReturnLength=0xe4744) returned 1 [0195.911] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539848*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.912] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539848*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x503ab8, cchName=0xe4738, ReferencedDomainName=0x503b48, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.913] GetProcessHeap () returned 0x4e0000 [0195.913] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539840 | out: hHeap=0x4e0000) returned 1 [0195.913] CloseHandle (hObject=0x304) returned 1 [0195.913] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0195.914] SetLastError (dwErrCode=0x0) [0195.914] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x480) returned 0x304 [0195.914] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x580) returned 1 [0195.914] GetTokenInformation (in: TokenHandle=0x580, TokenInformationClass=0x1, TokenInformation=0x539840, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539840, ReturnLength=0xe4744) returned 0 [0195.914] GetProcessHeap () returned 0x4e0000 [0195.914] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539840 [0195.914] GetTokenInformation (in: TokenHandle=0x580, TokenInformationClass=0x1, TokenInformation=0x539840, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539840, ReturnLength=0xe4744) returned 1 [0195.914] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539848*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.916] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539848*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x503ab8, cchName=0xe4738, ReferencedDomainName=0x503b48, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.917] GetProcessHeap () returned 0x4e0000 [0195.917] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539840 | out: hHeap=0x4e0000) returned 1 [0195.917] CloseHandle (hObject=0x304) returned 1 [0195.917] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0195.918] SetLastError (dwErrCode=0x0) [0195.918] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xe98) returned 0x304 [0195.918] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x584) returned 1 [0195.918] GetTokenInformation (in: TokenHandle=0x584, TokenInformationClass=0x1, TokenInformation=0x539840, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539840, ReturnLength=0xe4744) returned 0 [0195.918] GetProcessHeap () returned 0x4e0000 [0195.918] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539540 [0195.918] GetTokenInformation (in: TokenHandle=0x584, TokenInformationClass=0x1, TokenInformation=0x539540, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539540, ReturnLength=0xe4744) returned 1 [0195.918] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539548*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.920] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539548*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x503ab8, cchName=0xe4738, ReferencedDomainName=0x503b48, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.921] GetProcessHeap () returned 0x4e0000 [0195.921] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539540 | out: hHeap=0x4e0000) returned 1 [0195.921] CloseHandle (hObject=0x304) returned 1 [0195.921] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xec8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0195.922] SetLastError (dwErrCode=0x0) [0195.922] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xec8) returned 0x304 [0195.922] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x588) returned 1 [0195.922] GetTokenInformation (in: TokenHandle=0x588, TokenInformationClass=0x1, TokenInformation=0x539540, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539540, ReturnLength=0xe4744) returned 0 [0195.922] GetProcessHeap () returned 0x4e0000 [0195.922] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539840 [0195.922] GetTokenInformation (in: TokenHandle=0x588, TokenInformationClass=0x1, TokenInformation=0x539840, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539840, ReturnLength=0xe4744) returned 1 [0195.922] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539848*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.923] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539848*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x503ab8, cchName=0xe4738, ReferencedDomainName=0x503b48, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.924] GetProcessHeap () returned 0x4e0000 [0195.924] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539840 | out: hHeap=0x4e0000) returned 1 [0195.924] CloseHandle (hObject=0x304) returned 1 [0195.925] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0195.925] SetLastError (dwErrCode=0x0) [0195.925] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x1004) returned 0x304 [0195.926] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x58c) returned 1 [0195.926] GetTokenInformation (in: TokenHandle=0x58c, TokenInformationClass=0x1, TokenInformation=0x539840, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539840, ReturnLength=0xe4744) returned 0 [0195.926] GetProcessHeap () returned 0x4e0000 [0195.926] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539540 [0195.926] GetTokenInformation (in: TokenHandle=0x58c, TokenInformationClass=0x1, TokenInformation=0x539540, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539540, ReturnLength=0xe4744) returned 1 [0195.926] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539548*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.927] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539548*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x503ab8, cchName=0xe4738, ReferencedDomainName=0x503b48, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.928] GetProcessHeap () returned 0x4e0000 [0195.928] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539540 | out: hHeap=0x4e0000) returned 1 [0195.928] CloseHandle (hObject=0x304) returned 1 [0195.928] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="boc_corresponding.exe")) returned 1 [0195.929] SetLastError (dwErrCode=0x0) [0195.929] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x1018) returned 0x304 [0195.929] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x590) returned 1 [0195.929] GetTokenInformation (in: TokenHandle=0x590, TokenInformationClass=0x1, TokenInformation=0x539540, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539540, ReturnLength=0xe4744) returned 0 [0195.929] GetProcessHeap () returned 0x4e0000 [0195.929] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539840 [0195.929] GetTokenInformation (in: TokenHandle=0x590, TokenInformationClass=0x1, TokenInformation=0x539840, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539840, ReturnLength=0xe4744) returned 1 [0195.929] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539848*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.930] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539848*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x503ab8, cchName=0xe4738, ReferencedDomainName=0x503b48, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.931] GetProcessHeap () returned 0x4e0000 [0195.932] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539840 | out: hHeap=0x4e0000) returned 1 [0195.932] CloseHandle (hObject=0x304) returned 1 [0195.932] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x102c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="refine_curve_entities.exe")) returned 1 [0195.933] SetLastError (dwErrCode=0x0) [0195.933] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x102c) returned 0x304 [0195.933] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x594) returned 1 [0195.933] GetTokenInformation (in: TokenHandle=0x594, TokenInformationClass=0x1, TokenInformation=0x539840, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539840, ReturnLength=0xe4744) returned 0 [0195.933] GetProcessHeap () returned 0x4e0000 [0195.933] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539540 [0195.933] GetTokenInformation (in: TokenHandle=0x594, TokenInformationClass=0x1, TokenInformation=0x539540, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539540, ReturnLength=0xe4744) returned 1 [0195.933] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539548*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0195.934] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539548*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x503ab8, cchName=0xe4738, ReferencedDomainName=0x503b48, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0195.935] GetProcessHeap () returned 0x4e0000 [0195.935] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539540 | out: hHeap=0x4e0000) returned 1 [0195.935] CloseHandle (hObject=0x304) returned 1 [0195.935] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1094, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0195.936] SetLastError (dwErrCode=0x0) [0195.936] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x1094) returned 0x0 [0195.936] CloseHandle (hObject=0x0) returned 0 [0195.936] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x10c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0195.937] SetLastError (dwErrCode=0x0) [0195.937] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x10c4) returned 0x0 [0195.937] CloseHandle (hObject=0x0) returned 0 [0195.937] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0195.938] SetLastError (dwErrCode=0x0) [0195.938] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x11dc) returned 0x304 [0195.938] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x598) returned 1 [0195.938] GetTokenInformation (in: TokenHandle=0x598, TokenInformationClass=0x1, TokenInformation=0x539540, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539540, ReturnLength=0xe4744) returned 0 [0195.938] GetProcessHeap () returned 0x4e0000 [0195.939] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539540 [0195.939] GetTokenInformation (in: TokenHandle=0x598, TokenInformationClass=0x1, TokenInformation=0x539540, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539540, ReturnLength=0xe4744) returned 1 [0195.939] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539548*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0196.154] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539548*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x519650, cchName=0xe4738, ReferencedDomainName=0x5196c8, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0196.155] GetProcessHeap () returned 0x4e0000 [0196.155] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539540 | out: hHeap=0x4e0000) returned 1 [0196.155] CloseHandle (hObject=0x304) returned 1 [0196.155] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="DeviceCensus.exe")) returned 1 [0196.156] SetLastError (dwErrCode=0x0) [0196.156] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x11fc) returned 0x0 [0196.156] CloseHandle (hObject=0x0) returned 0 [0196.157] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x11fc, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0196.157] SetLastError (dwErrCode=0x0) [0196.157] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x129c) returned 0x0 [0196.157] CloseHandle (hObject=0x0) returned 0 [0196.158] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x119c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="qKxYF.exe")) returned 1 [0196.158] SetLastError (dwErrCode=0x0) [0196.158] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x119c) returned 0x304 [0196.158] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x4e8) returned 1 [0196.158] GetTokenInformation (in: TokenHandle=0x4e8, TokenInformationClass=0x1, TokenInformation=0x539540, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x539540, ReturnLength=0xe4744) returned 0 [0196.159] GetProcessHeap () returned 0x4e0000 [0196.159] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5393f0 [0196.159] GetTokenInformation (in: TokenHandle=0x4e8, TokenInformationClass=0x1, TokenInformation=0x5393f0, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5393f0, ReturnLength=0xe4744) returned 1 [0196.159] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5393f8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0196.160] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5393f8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5367c0, cchName=0xe4738, ReferencedDomainName=0x536730, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0196.161] GetProcessHeap () returned 0x4e0000 [0196.161] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5393f0 | out: hHeap=0x4e0000) returned 1 [0196.161] CloseHandle (hObject=0x304) returned 1 [0196.161] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0196.162] SetLastError (dwErrCode=0x0) [0196.162] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x1138) returned 0x0 [0196.162] CloseHandle (hObject=0x0) returned 0 [0196.162] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x125c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="TrustedInstaller.exe")) returned 1 [0196.163] SetLastError (dwErrCode=0x0) [0196.163] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x125c) returned 0x0 [0196.163] CloseHandle (hObject=0x0) returned 0 [0196.163] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1074, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="TiWorker.exe")) returned 1 [0196.164] SetLastError (dwErrCode=0x0) [0196.164] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x1074) returned 0x0 [0196.164] CloseHandle (hObject=0x0) returned 0 [0196.164] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="sc.exe")) returned 1 [0196.165] SetLastError (dwErrCode=0x0) [0196.166] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x4b0) returned 0x0 [0196.166] CloseHandle (hObject=0x0) returned 0 [0196.166] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x888, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0196.166] SetLastError (dwErrCode=0x0) [0196.167] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x888) returned 0x0 [0196.167] CloseHandle (hObject=0x0) returned 0 [0196.167] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x42c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x4b0, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0196.167] SetLastError (dwErrCode=0x0) [0196.167] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x42c) returned 0x0 [0196.168] CloseHandle (hObject=0x0) returned 0 [0196.168] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x13a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x119c, pcPriClassBase=8, dwFlags=0x0, szExeFile="kAAPVslSulan.exe")) returned 1 [0196.168] SetLastError (dwErrCode=0x0) [0196.168] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x13a4) returned 0x304 [0196.168] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x4ec) returned 1 [0196.169] GetTokenInformation (in: TokenHandle=0x4ec, TokenInformationClass=0x1, TokenInformation=0x5393f0, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5393f0, ReturnLength=0xe4744) returned 0 [0196.169] GetProcessHeap () returned 0x4e0000 [0196.169] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x5397e0 [0196.169] GetTokenInformation (in: TokenHandle=0x4ec, TokenInformationClass=0x1, TokenInformation=0x5397e0, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x5397e0, ReturnLength=0xe4744) returned 1 [0196.169] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5397e8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0196.931] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x5397e8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5367a8, cchName=0xe4738, ReferencedDomainName=0x5367c0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0196.932] GetProcessHeap () returned 0x4e0000 [0196.932] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x5397e0 | out: hHeap=0x4e0000) returned 1 [0196.932] CloseHandle (hObject=0x304) returned 1 [0196.932] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x13d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0196.933] SetLastError (dwErrCode=0x0) [0196.933] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x13d4) returned 0x0 [0196.934] CloseHandle (hObject=0x0) returned 0 [0196.934] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x138c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x119c, pcPriClassBase=8, dwFlags=0x0, szExeFile="dDODNWNHPlan.exe")) returned 1 [0196.934] SetLastError (dwErrCode=0x0) [0196.934] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x138c) returned 0x304 [0196.935] OpenProcessToken (in: ProcessHandle=0x304, DesiredAccess=0x20008, TokenHandle=0xe4740 | out: TokenHandle=0xe4740*=0x454) returned 1 [0196.935] GetTokenInformation (in: TokenHandle=0x454, TokenInformationClass=0x1, TokenInformation=0x5397e0, TokenInformationLength=0x0, ReturnLength=0xe4744 | out: TokenInformation=0x5397e0, ReturnLength=0xe4744) returned 0 [0196.935] GetProcessHeap () returned 0x4e0000 [0196.935] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x539450 [0196.935] GetTokenInformation (in: TokenHandle=0x454, TokenInformationClass=0x1, TokenInformation=0x539450, TokenInformationLength=0x24, ReturnLength=0xe4744 | out: TokenInformation=0x539450, ReturnLength=0xe4744) returned 1 [0196.935] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539458*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name=0x0, cchName=0xe4738, ReferencedDomainName=0x0, cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 0 [0196.936] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x539458*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0xb4)), Name=0x5367a8, cchName=0xe4738, ReferencedDomainName=0x5367c0, cchReferencedDomainName=0xe473c, peUse=0xe4734 | out: Name="FD1HVy", cchName=0xe4738, ReferencedDomainName="NQDPDE", cchReferencedDomainName=0xe473c, peUse=0xe4734) returned 1 [0196.937] GetProcessHeap () returned 0x4e0000 [0196.937] HeapFree (in: hHeap=0x4e0000, dwFlags=0x1, lpMem=0x539450 | out: hHeap=0x4e0000) returned 1 [0196.937] CloseHandle (hObject=0x304) returned 1 [0196.937] Process32NextW (in: hSnapshot=0x2ec, lppe=0xe44fc | out: lppe=0xe44fc*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x138c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x119c, pcPriClassBase=8, dwFlags=0x0, szExeFile="dDODNWNHPlan.exe")) returned 0 [0196.938] CloseHandle (hObject=0x2ec) returned 1 [0196.939] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x19fe5c, nSize=0x64 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\qKxYF.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\qkxyf.exe")) returned 0x21 [0196.939] SetLastError (dwErrCode=0x0) [0196.939] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x708) returned 0x2ec [0196.939] GetModuleHandleA (lpModuleName=0x0) returned 0x35000000 [0196.939] SetLastError (dwErrCode=0x0) [0196.939] VirtualAllocEx (hProcess=0x2ec, lpAddress=0x35000000, dwSize=0x15c000, flAllocationType=0x3000, flProtect=0x40) returned 0x35000000 [0197.932] WriteProcessMemory (in: hProcess=0x2ec, lpBaseAddress=0x35000000, lpBuffer=0x35000000*, nSize=0x15c000, lpNumberOfBytesWritten=0xe4758 | out: lpBuffer=0x35000000*, lpNumberOfBytesWritten=0xe4758*=0x15c000) returned 1 [0198.475] CreateRemoteThread (in: hProcess=0x2ec, lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x350056de, lpParameter=0x35000000, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0198.485] GetLastError () returned 0x5 [0198.485] CloseHandle (hObject=0x2ec) returned 1 [0198.485] VirtualFreeEx (hProcess=0x2ec, lpAddress=0x35000000, dwSize=0x0, dwFreeType=0x8000) returned 0 [0198.485] Sleep (dwMilliseconds=0x1f4) [0199.201] SetLastError (dwErrCode=0x0) [0199.201] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x720) returned 0x4d4 [0199.202] GetModuleHandleA (lpModuleName=0x0) returned 0x35000000 [0199.202] SetLastError (dwErrCode=0x0) [0199.202] VirtualAllocEx (hProcess=0x4d4, lpAddress=0x35000000, dwSize=0x15c000, flAllocationType=0x3000, flProtect=0x40) returned 0x35000000 [0200.022] WriteProcessMemory (in: hProcess=0x4d4, lpBaseAddress=0x35000000, lpBuffer=0x35000000*, nSize=0x15c000, lpNumberOfBytesWritten=0xe4758 | out: lpBuffer=0x35000000*, lpNumberOfBytesWritten=0xe4758*=0x15c000) returned 1 [0200.570] CreateRemoteThread (in: hProcess=0x4d4, lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x350056de, lpParameter=0x35000000, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0200.582] GetLastError () returned 0x5 [0200.582] CloseHandle (hObject=0x4d4) returned 1 [0200.582] VirtualFreeEx (hProcess=0x4d4, lpAddress=0x35000000, dwSize=0x0, dwFreeType=0x8000) returned 0 [0200.583] Sleep (dwMilliseconds=0x1f4) [0202.561] SetLastError (dwErrCode=0x0) [0202.561] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0x7a0) returned 0x4d4 [0202.562] GetModuleHandleA (lpModuleName=0x0) returned 0x35000000 [0202.562] SetLastError (dwErrCode=0x0) [0202.562] VirtualAllocEx (hProcess=0x4d4, lpAddress=0x35000000, dwSize=0x15c000, flAllocationType=0x3000, flProtect=0x40) returned 0x35000000 [0203.116] WriteProcessMemory (in: hProcess=0x4d4, lpBaseAddress=0x35000000, lpBuffer=0x35000000*, nSize=0x15c000, lpNumberOfBytesWritten=0xe4758 | out: lpBuffer=0x35000000*, lpNumberOfBytesWritten=0xe4758*=0x15c000) returned 1 [0203.584] CreateRemoteThread (in: hProcess=0x4d4, lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x350056de, lpParameter=0x35000000, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x0 [0203.594] GetLastError () returned 0x5 [0203.594] CloseHandle (hObject=0x4d4) returned 1 [0203.594] VirtualFreeEx (hProcess=0x4d4, lpAddress=0x35000000, dwSize=0x0, dwFreeType=0x8000) returned 0 [0203.594] Sleep (dwMilliseconds=0x1f4) [0204.339] SetLastError (dwErrCode=0x0) [0204.339] OpenProcess (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwProcessId=0xb3c) returned 0x4d4 [0204.340] GetModuleHandleA (lpModuleName=0x0) returned 0x35000000 [0204.340] SetLastError (dwErrCode=0x0) [0204.340] VirtualAllocEx (hProcess=0x4d4, lpAddress=0x35000000, dwSize=0x15c000, flAllocationType=0x3000, flProtect=0x40) returned 0x35000000 [0205.647] WriteProcessMemory (in: hProcess=0x4d4, lpBaseAddress=0x35000000, lpBuffer=0x35000000*, nSize=0x15c000, lpNumberOfBytesWritten=0xe4758 | out: lpBuffer=0x35000000*, lpNumberOfBytesWritten=0xe4758*=0x15c000) returned 1 [0214.415] CreateRemoteThread (hProcess=0x4d4, lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x350056de, lpParameter=0x35000000, dwCreationFlags=0x0, lpThreadId=0x0) Thread: id = 2 os_tid = 0x11a4 Thread: id = 3 os_tid = 0xf90 Thread: id = 4 os_tid = 0x1010 Thread: id = 5 os_tid = 0x134c Thread: id = 6 os_tid = 0x1040 Thread: id = 7 os_tid = 0x1044 Thread: id = 8 os_tid = 0xdb8 Thread: id = 9 os_tid = 0x1038 Thread: id = 25 os_tid = 0x1118 [0192.871] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x318 [0193.124] Process32FirstW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0193.125] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x69, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0193.126] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x140, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0193.127] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0193.129] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0193.130] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0193.131] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0193.132] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x23c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1dc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0193.133] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x244, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1dc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0193.135] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0193.136] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x220, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0193.137] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0193.139] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x304, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0193.140] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x220, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0193.142] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5f, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0193.143] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0193.144] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0193.145] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0193.146] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x350, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x25, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0193.147] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x434, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0193.149] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x554, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0193.150] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x590, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0193.151] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x598, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0193.152] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0193.153] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0193.307] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x69c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0193.308] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x554, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0193.309] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x708, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0193.310] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x720, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0193.311] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0193.312] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x560, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x34, th32ParentProcessID=0x568, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0193.313] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x818, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0193.314] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x84c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="SecurityHealthService.exe")) returned 1 [0193.316] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x4, pcPriClassBase=8, dwFlags=0x0, szExeFile="Memory Compression")) returned 1 [0193.317] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb3c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0193.318] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1c, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0193.319] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0193.320] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0193.321] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="pending-windsor-bouquet.exe")) returned 1 [0193.322] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xfe8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0193.323] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x764, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="workers.exe")) returned 1 [0193.325] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xcdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="www_succeed_sw.exe")) returned 1 [0193.326] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xce8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="antonio washer jar.exe")) returned 1 [0193.327] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x484, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="bookingssearch.exe")) returned 1 [0193.328] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x514, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="installed.exe")) returned 1 [0193.329] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="references compounds.exe")) returned 1 [0193.331] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xcf4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="ellen rebound.exe")) returned 1 [0193.332] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd20, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="trysublimedirectory.exe")) returned 1 [0193.333] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="ide_poly_actually.exe")) returned 1 [0193.334] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x97c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="project-incidence.exe")) returned 1 [0193.335] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x778, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="deathpersistentstrong.exe")) returned 1 [0193.336] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="built apps.exe")) returned 1 [0193.337] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xcf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="hold.exe")) returned 1 [0193.339] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="delete_comparisons_yard.exe")) returned 1 [0193.340] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="accounting_tunnel.exe")) returned 1 [0193.341] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="cdna_charleston_value.exe")) returned 1 [0193.859] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="uganda-mom-george.exe")) returned 1 [0193.860] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xda0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="examination_recipes.exe")) returned 1 [0193.862] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x85c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0193.880] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0193.881] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0193.882] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xa8c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0193.883] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe04, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0193.885] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0193.886] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0193.887] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd34, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0193.889] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0193.890] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0193.891] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0193.892] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x388, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0193.893] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0193.894] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x710, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0193.895] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x73c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0193.897] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0193.898] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0193.899] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x428, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0193.900] ShellExecuteW (hwnd=0x0, lpOperation=0x0, lpFile="taskkill", lpParameters="/IM outlook.exe /F", lpDirectory=0x0, nShowCmd=0) returned 0x2a [0196.145] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0196.147] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0196.148] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xebc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0196.149] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0196.150] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0196.151] ShellExecuteW (hwnd=0x0, lpOperation=0x0, lpFile="taskkill", lpParameters="/IM thunderbird.exe /F", lpDirectory=0x0, nShowCmd=0) returned 0x2a [0199.144] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="totalcmd.exe")) returned 1 [0199.145] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0199.146] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xee0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0199.147] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf80, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0199.148] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0199.149] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe14, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0199.150] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xffc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0199.151] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x550, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0199.152] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xac0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0199.153] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd38, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0199.154] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0199.155] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xa7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0199.156] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xa84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0199.157] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x394, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0199.158] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0199.159] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0199.160] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xef0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0199.161] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0199.162] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0199.163] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xec8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0199.164] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0199.165] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="boc_corresponding.exe")) returned 1 [0199.166] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x102c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="refine_curve_entities.exe")) returned 1 [0199.167] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1094, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0199.168] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x10c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0199.169] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0199.170] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="DeviceCensus.exe")) returned 1 [0199.171] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x11fc, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0199.172] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x119c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="qKxYF.exe")) returned 1 [0199.173] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0199.174] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x125c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="TrustedInstaller.exe")) returned 1 [0199.175] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1074, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="TiWorker.exe")) returned 1 [0199.176] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="sc.exe")) returned 1 [0199.177] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x888, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0199.178] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x42c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x4b0, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0199.179] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x13a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x119c, pcPriClassBase=8, dwFlags=0x0, szExeFile="kAAPVslSulan.exe")) returned 1 [0199.180] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x13d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0199.181] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x138c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x119c, pcPriClassBase=8, dwFlags=0x0, szExeFile="dDODNWNHPlan.exe")) returned 1 [0199.182] Process32NextW (in: hSnapshot=0x318, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x138c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x119c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ddodnwnhplan.exe")) returned 0 [0199.183] CloseHandle (hObject=0x318) returned 1 [0199.183] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x4) returned 0x5412f0 [0199.965] EnumServicesStatusW (in: hSCManager=0x5412f0, dwServiceType=0x30, dwServiceState=0x1, lpServices=0x0, cbBufSize=0x0, pcbBytesNeeded=0x2deff5c, lpServicesReturned=0x2deff68, lpResumeHandle=0x2deff58 | out: lpServices=0x0, pcbBytesNeeded=0x2deff5c, lpServicesReturned=0x2deff68, lpResumeHandle=0x2deff58) returned 0 [0199.971] VirtualAlloc (lpAddress=0x0, dwSize=0x1d3e, flAllocationType=0x1000, flProtect=0x40) returned 0x2df0000 [0199.972] EnumServicesStatusW (in: hSCManager=0x5412f0, dwServiceType=0x30, dwServiceState=0x1, lpServices=0x2df0000, cbBufSize=0x1d3e, pcbBytesNeeded=0x2deff5c, lpServicesReturned=0x2deff68, lpResumeHandle=0x2deff58 | out: lpServices=0x2df0000*(lpServiceName="Appinfo", lpDisplayName="Application Information", ServiceStatus.dwServiceType=0x20, ServiceStatus.dwCurrentState=0x4, ServiceStatus.dwControlsAccepted=0x81, ServiceStatus.dwWin32ExitCode=0x0, ServiceStatus.dwServiceSpecificExitCode=0x0, ServiceStatus.dwCheckPoint=0x0, ServiceStatus.dwWaitHint=0x0), pcbBytesNeeded=0x2deff5c, lpServicesReturned=0x2deff68, lpResumeHandle=0x2deff58) returned 1 [0199.979] ShellExecuteW (hwnd=0x0, lpOperation=0x0, lpFile="net", lpParameters="stop \"audioendpointbuilder\" /y", lpDirectory=0x0, nShowCmd=0) returned 0x2a [0207.235] Sleep (dwMilliseconds=0x96) [0207.545] ShellExecuteW (hwnd=0x0, lpOperation=0x0, lpFile="net", lpParameters="stop \"samss\" /y", lpDirectory=0x0, nShowCmd=0) returned 0x2a [0213.266] Sleep (dwMilliseconds=0x96) [0214.096] VirtualFree (lpAddress=0x2df0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0214.099] Sleep (dwMilliseconds=0xc350) [0224.467] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x560 [0224.489] Process32FirstW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0224.490] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x69, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0224.492] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x140, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0224.493] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0224.494] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0224.496] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0224.497] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0224.498] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x23c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1dc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0224.499] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x244, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1dc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0224.501] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.502] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x220, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0224.503] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0224.504] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x304, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.505] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x220, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0224.702] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x60, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.703] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.704] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.705] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.706] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x350, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x24, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.708] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x434, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.709] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x554, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.710] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x590, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.711] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x598, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.713] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.714] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0224.715] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x69c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.716] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x554, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0224.718] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x708, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0224.719] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x720, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0224.720] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0224.722] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x560, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x568, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0224.723] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x818, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0224.724] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x84c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="SecurityHealthService.exe")) returned 1 [0224.725] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x4, pcPriClassBase=8, dwFlags=0x0, szExeFile="Memory Compression")) returned 1 [0224.727] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb3c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0224.728] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1c, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0224.729] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0224.730] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xfdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="pending-windsor-bouquet.exe")) returned 1 [0224.753] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x764, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="workers.exe")) returned 1 [0224.754] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xcdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="www_succeed_sw.exe")) returned 1 [0224.756] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xce8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="antonio washer jar.exe")) returned 1 [0224.905] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x484, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="bookingssearch.exe")) returned 1 [0224.906] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x514, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="installed.exe")) returned 1 [0224.907] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="references compounds.exe")) returned 1 [0224.908] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xcf4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="ellen rebound.exe")) returned 1 [0224.909] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd20, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="trysublimedirectory.exe")) returned 1 [0224.911] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="ide_poly_actually.exe")) returned 1 [0224.912] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x97c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="project-incidence.exe")) returned 1 [0224.913] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x778, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="deathpersistentstrong.exe")) returned 1 [0224.914] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="built apps.exe")) returned 1 [0224.915] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xcf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="hold.exe")) returned 1 [0224.916] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="delete_comparisons_yard.exe")) returned 1 [0224.917] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="accounting_tunnel.exe")) returned 1 [0224.919] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="cdna_charleston_value.exe")) returned 1 [0224.920] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="uganda-mom-george.exe")) returned 1 [0224.921] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xda0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="examination_recipes.exe")) returned 1 [0224.922] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x85c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0224.923] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0224.925] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0224.926] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xa8c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0224.927] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe04, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0224.928] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0224.929] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0224.930] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd34, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0224.932] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0224.933] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0224.934] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0224.936] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x388, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0224.937] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0224.938] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x710, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0224.939] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x73c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0224.940] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0224.941] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0225.078] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x428, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0225.079] ShellExecuteW (hwnd=0x0, lpOperation=0x0, lpFile="taskkill", lpParameters="/IM outlook.exe /F", lpDirectory=0x0, nShowCmd=0) returned 0x2a [0228.211] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x168, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0228.212] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0228.213] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xebc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0228.214] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0228.215] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0228.216] ShellExecuteW (hwnd=0x0, lpOperation=0x0, lpFile="taskkill", lpParameters="/IM thunderbird.exe /F", lpDirectory=0x0, nShowCmd=0) returned 0x2a [0239.751] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="totalcmd.exe")) returned 1 [0239.753] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0239.754] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xee0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0239.755] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf80, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0239.757] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0239.758] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe14, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0239.759] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xffc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0239.761] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x550, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0239.762] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xac0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0239.763] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd38, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0239.764] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0239.765] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xa7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0239.766] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xa84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0239.767] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x394, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0239.769] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0239.770] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0239.771] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xef0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0239.772] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0239.773] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0239.774] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xec8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0239.776] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0239.777] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="boc_corresponding.exe")) returned 1 [0239.778] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x102c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="refine_curve_entities.exe")) returned 1 [0239.779] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1094, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0239.780] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x10c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0239.781] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0239.782] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="DeviceCensus.exe")) returned 1 [0239.783] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x129c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x11fc, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0239.784] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x119c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="qKxYF.exe")) returned 1 [0239.786] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0239.787] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x125c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="TrustedInstaller.exe")) returned 1 [0240.014] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1074, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="TiWorker.exe")) returned 1 [0240.015] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x888, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0240.016] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x13a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x119c, pcPriClassBase=8, dwFlags=0x0, szExeFile="kAAPVslSulan.exe")) returned 1 [0240.017] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x13d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0240.018] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x138c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x119c, pcPriClassBase=8, dwFlags=0x0, szExeFile="dDODNWNHPlan.exe")) returned 1 [0240.019] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x118c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x119c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskkill.exe")) returned 1 [0240.020] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1374, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x118c, pcPriClassBase=8, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0240.020] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x119c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskkill.exe")) returned 1 [0240.021] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x12e0, pcPriClassBase=8, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0240.022] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0240.023] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1300, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0240.024] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x119c, pcPriClassBase=8, dwFlags=0x0, szExeFile="net.exe")) returned 1 [0240.024] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x384, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x12f8, pcPriClassBase=8, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0240.025] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x680, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x119c, pcPriClassBase=8, dwFlags=0x0, szExeFile="net.exe")) returned 1 [0240.026] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x680, pcPriClassBase=8, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0240.027] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x12f8, pcPriClassBase=8, dwFlags=0x0, szExeFile="net1.exe")) returned 1 [0240.028] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xafc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x680, pcPriClassBase=8, dwFlags=0x0, szExeFile="net1.exe")) returned 1 [0240.028] Process32NextW (in: hSnapshot=0x560, lppe=0x2defd3c | out: lppe=0x2defd3c*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xafc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x680, pcPriClassBase=8, dwFlags=0x0, szExeFile="net1.exe")) returned 0 [0240.029] CloseHandle (hObject=0x560) returned 1 [0240.029] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x4) returned 0x5418e0 [0240.030] EnumServicesStatusW (in: hSCManager=0x5418e0, dwServiceType=0x30, dwServiceState=0x1, lpServices=0x0, cbBufSize=0x0, pcbBytesNeeded=0x2deff5c, lpServicesReturned=0x2deff68, lpResumeHandle=0x2deff58 | out: lpServices=0x0, pcbBytesNeeded=0x2deff5c, lpServicesReturned=0x2deff68, lpResumeHandle=0x2deff58) returned 0 [0240.033] VirtualAlloc (lpAddress=0x0, dwSize=0x1cc6, flAllocationType=0x1000, flProtect=0x40) returned 0x5e0000 [0240.034] EnumServicesStatusW (in: hSCManager=0x5418e0, dwServiceType=0x30, dwServiceState=0x1, lpServices=0x5e0000, cbBufSize=0x1cc6, pcbBytesNeeded=0x2deff5c, lpServicesReturned=0x2deff68, lpResumeHandle=0x2deff58 | out: lpServices=0x5e0000*(lpServiceName="Appinfo", lpDisplayName="Application Information", ServiceStatus.dwServiceType=0x20, ServiceStatus.dwCurrentState=0x4, ServiceStatus.dwControlsAccepted=0x81, ServiceStatus.dwWin32ExitCode=0x0, ServiceStatus.dwServiceSpecificExitCode=0x0, ServiceStatus.dwCheckPoint=0x0, ServiceStatus.dwWaitHint=0x0), pcbBytesNeeded=0x2deff5c, lpServicesReturned=0x2deff68, lpResumeHandle=0x2deff58) returned 1 [0240.036] ShellExecuteW (hwnd=0x0, lpOperation=0x0, lpFile="net", lpParameters="stop \"audioendpointbuilder\" /y", lpDirectory=0x0, nShowCmd=0) Thread: id = 26 os_tid = 0x1134 Thread: id = 28 os_tid = 0x10bc Thread: id = 57 os_tid = 0x1304 Thread: id = 115 os_tid = 0x50c Thread: id = 133 os_tid = 0x5f0 Thread: id = 141 os_tid = 0xfcc Thread: id = 269 os_tid = 0x106c Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4c27d000" os_pid = "0x5b0" os_integrity_level = "0x4000" os_privileges = "0x260814080" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k appmodel" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EntAppSvc" [0xa], "NT SERVICE\\StateRepository" [0xe], "NT SERVICE\\tiledatamodelsvc" [0xa], "NT SERVICE\\WalletService" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000f8bc" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 10 os_tid = 0x1190 Thread: id = 11 os_tid = 0x9bc Thread: id = 12 os_tid = 0x7ec Thread: id = 13 os_tid = 0x770 Thread: id = 14 os_tid = 0x7d8 Thread: id = 15 os_tid = 0x698 Thread: id = 16 os_tid = 0x690 Thread: id = 17 os_tid = 0x5fc Thread: id = 18 os_tid = 0x5f8 Thread: id = 19 os_tid = 0x5f4 Thread: id = 20 os_tid = 0x5b4 Process: id = "3" image_name = "kaapvslsulan.exe" filename = "c:\\users\\fd1hvy\\desktop\\kaapvslsulan.exe" page_root = "0x22d1b000" os_pid = "0x13a4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x119c" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\kAAPVslSulan.exe\" 8 LAN" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 21 os_tid = 0x13b8 [0181.123] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0181.123] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0181.124] GetProcAddress (hModule=0x74bc0000, lpProcName="InitializeCriticalSectionEx") returned 0x74cb7060 [0181.124] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0181.124] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsAlloc") returned 0x74cbbea0 [0181.124] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsSetValue") returned 0x74cb2550 [0181.125] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0181.125] GetProcAddress (hModule=0x74bc0000, lpProcName="InitializeCriticalSectionEx") returned 0x74cb7060 [0181.125] GetProcessHeap () returned 0x540000 [0181.125] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0181.126] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsAlloc") returned 0x74cbbea0 [0181.126] GetLastError () returned 0x0 [0181.126] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsGetValue") returned 0x74ca70c0 [0181.126] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x364) returned 0x552e28 [0181.305] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsSetValue") returned 0x74cb2550 [0181.305] SetLastError (dwErrCode=0x0) [0181.305] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xc00) returned 0x553370 [0181.307] GetStartupInfoW (in: lpStartupInfo=0x19fe98 | out: lpStartupInfo=0x19fe98*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\kAAPVslSulan.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0181.307] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0181.307] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0181.307] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0181.307] GetCommandLineA () returned="\"C:\\Users\\FD1HVy\\Desktop\\kAAPVslSulan.exe\" 8 LAN" [0181.307] GetCommandLineW () returned="\"C:\\Users\\FD1HVy\\Desktop\\kAAPVslSulan.exe\" 8 LAN" [0181.308] GetLastError () returned 0x0 [0181.308] SetLastError (dwErrCode=0x0) [0181.308] GetLastError () returned 0x0 [0181.308] SetLastError (dwErrCode=0x0) [0181.308] GetACP () returned 0x4e4 [0181.308] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x220) returned 0x553f78 [0181.308] IsValidCodePage (CodePage=0x4e4) returned 1 [0181.308] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fec8 | out: lpCPInfo=0x19fec8) returned 1 [0181.308] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19f790 | out: lpCPInfo=0x19f790) returned 1 [0181.308] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda4, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0181.308] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda4, cbMultiByte=256, lpWideCharStr=0x19f528, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0181.308] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x19f7a4 | out: lpCharType=0x19f7a4) returned 1 [0181.308] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda4, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0181.309] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda4, cbMultiByte=256, lpWideCharStr=0x19f4d8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0181.309] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0181.309] GetProcAddress (hModule=0x74bc0000, lpProcName="LCMapStringEx") returned 0x74c9ed00 [0181.309] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0181.309] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f2c8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0181.309] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x19fca4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ3\x11\x03=àþ\x19", lpUsedDefaultChar=0x0) returned 256 [0181.309] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda4, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0181.309] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda4, cbMultiByte=256, lpWideCharStr=0x19f4f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0181.309] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0181.309] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x19f2e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0181.309] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x19fba4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ3\x11\x03=àþ\x19", lpUsedDefaultChar=0x0) returned 256 [0181.310] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x80) returned 0x546768 [0181.310] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x3515a1c0, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\kAAPVslSulan.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\kaapvslsulan.exe")) returned 0x28 [0181.310] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x6e) returned 0x54e650 [0181.310] RtlInitializeSListHead (in: ListHead=0x35159db0 | out: ListHead=0x35159db0) [0181.310] GetLastError () returned 0x0 [0181.310] SetLastError (dwErrCode=0x0) [0181.310] GetEnvironmentStringsW () returned 0x5541a0* [0181.310] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0xaca) returned 0x554c78 [0181.310] FreeEnvironmentStringsW (penv=0x5541a0) returned 1 [0181.310] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x94) returned 0x551088 [0181.310] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3e) returned 0x54e6e0 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x50) returned 0x54e8b0 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x6e) returned 0x551d80 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x78) returned 0x54e218 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x62) returned 0x550780 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x28) returned 0x54e908 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x48) returned 0x54e298 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1a) returned 0x54b040 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2e) returned 0x54e728 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x56) returned 0x5507f0 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2a) returned 0x54e5d0 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2e) returned 0x54e3a8 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x44) returned 0x54e428 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1c) returned 0x54aed8 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x182) returned 0x555750 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x7c) returned 0x54e478 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x36) returned 0x551128 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3a) returned 0x546f40 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x90) returned 0x546f88 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x547020 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x30) returned 0x5558e0 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x36) returned 0x555918 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x48) returned 0x555958 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x52) returned 0x5559a8 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c) returned 0x555a08 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xd6) returned 0x555a50 [0181.311] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2e) returned 0x555ca8 [0181.312] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1e) returned 0x54b018 [0181.312] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2c) returned 0x555ed8 [0181.312] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x50) returned 0x555f38 [0181.312] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x4e) returned 0x555f90 [0181.312] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x547050 [0181.312] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x42) returned 0x5541a0 [0181.312] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x20) returned 0x54af50 [0181.312] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x38) returned 0x5541f0 [0181.312] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x554230 [0181.312] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x554c78 | out: hHeap=0x540000) returned 1 [0181.312] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x800) returned 0x554260 [0181.312] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0181.312] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x350066dc) returned 0x0 [0181.312] GetStartupInfoW (in: lpStartupInfo=0x19ff00 | out: lpStartupInfo=0x19ff00*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\kAAPVslSulan.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0181.352] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0181.381] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0181.382] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0181.382] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0181.382] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetHashParam") returned 0x756fee70 [0181.382] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0181.382] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0181.382] CryptAcquireContextA (in: phProv=0xe3f1c, szContainer=0x0, szProvider="Microsoft Base Cryptographic Provider v1.0", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe3f1c*=0x5556c8) returned 1 [0181.399] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.400] CryptHashData (hHash=0x555640, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0181.400] CryptGetHashParam (in: hHash=0x555640, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.400] CryptDestroyHash (hHash=0x555640) returned 1 [0181.400] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.400] CryptHashData (hHash=0x557ff8, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0181.401] CryptGetHashParam (in: hHash=0x557ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.401] CryptDestroyHash (hHash=0x557ff8) returned 1 [0181.401] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.401] CryptHashData (hHash=0x557978, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0181.401] CryptGetHashParam (in: hHash=0x557978, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.401] CryptDestroyHash (hHash=0x557978) returned 1 [0181.401] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.401] CryptHashData (hHash=0x557978, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0181.401] CryptGetHashParam (in: hHash=0x557978, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.401] CryptDestroyHash (hHash=0x557978) returned 1 [0181.401] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.401] CryptHashData (hHash=0x557b78, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0181.401] CryptGetHashParam (in: hHash=0x557b78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.401] CryptDestroyHash (hHash=0x557b78) returned 1 [0181.401] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.401] CryptHashData (hHash=0x558038, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0181.401] CryptGetHashParam (in: hHash=0x558038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.401] CryptDestroyHash (hHash=0x558038) returned 1 [0181.401] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.401] CryptHashData (hHash=0x557b38, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0181.401] CryptGetHashParam (in: hHash=0x557b38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.401] CryptDestroyHash (hHash=0x557b38) returned 1 [0181.401] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.401] CryptHashData (hHash=0x557db8, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0181.401] CryptGetHashParam (in: hHash=0x557db8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.402] CryptDestroyHash (hHash=0x557db8) returned 1 [0181.402] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.402] CryptHashData (hHash=0x557cb8, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0181.402] CryptGetHashParam (in: hHash=0x557cb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.402] CryptDestroyHash (hHash=0x557cb8) returned 1 [0181.402] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.402] CryptHashData (hHash=0x557ab8, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0181.402] CryptGetHashParam (in: hHash=0x557ab8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.402] CryptDestroyHash (hHash=0x557ab8) returned 1 [0181.402] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.402] CryptHashData (hHash=0x557bb8, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0181.402] CryptGetHashParam (in: hHash=0x557bb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.402] CryptDestroyHash (hHash=0x557bb8) returned 1 [0181.402] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.402] CryptHashData (hHash=0x557f38, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0181.402] CryptGetHashParam (in: hHash=0x557f38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.402] CryptDestroyHash (hHash=0x557f38) returned 1 [0181.402] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.402] CryptHashData (hHash=0x557ab8, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0181.402] CryptGetHashParam (in: hHash=0x557ab8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.402] CryptDestroyHash (hHash=0x557ab8) returned 1 [0181.402] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.402] CryptHashData (hHash=0x557a38, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0181.402] CryptGetHashParam (in: hHash=0x557a38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.402] CryptDestroyHash (hHash=0x557a38) returned 1 [0181.402] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.402] CryptHashData (hHash=0x557ff8, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0181.402] CryptGetHashParam (in: hHash=0x557ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.403] CryptDestroyHash (hHash=0x557ff8) returned 1 [0181.403] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.403] CryptHashData (hHash=0x557af8, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0181.403] CryptGetHashParam (in: hHash=0x557af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.403] CryptDestroyHash (hHash=0x557af8) returned 1 [0181.403] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.403] CryptHashData (hHash=0x557f78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.403] CryptGetHashParam (in: hHash=0x557f78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.403] CryptDestroyHash (hHash=0x557f78) returned 1 [0181.403] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.403] CryptHashData (hHash=0x557ab8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.403] CryptGetHashParam (in: hHash=0x557ab8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.403] CryptDestroyHash (hHash=0x557ab8) returned 1 [0181.403] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.403] CryptHashData (hHash=0x557a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.403] CryptGetHashParam (in: hHash=0x557a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.403] CryptDestroyHash (hHash=0x557a78) returned 1 [0181.403] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.403] CryptHashData (hHash=0x557df8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.403] CryptGetHashParam (in: hHash=0x557df8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.403] CryptDestroyHash (hHash=0x557df8) returned 1 [0181.403] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.403] CryptHashData (hHash=0x558038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.403] CryptGetHashParam (in: hHash=0x558038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.403] CryptDestroyHash (hHash=0x558038) returned 1 [0181.403] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.404] CryptHashData (hHash=0x558078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.404] CryptGetHashParam (in: hHash=0x558078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.404] CryptDestroyHash (hHash=0x558078) returned 1 [0181.404] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.404] CryptHashData (hHash=0x557a38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.404] CryptGetHashParam (in: hHash=0x557a38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.404] CryptDestroyHash (hHash=0x557a38) returned 1 [0181.404] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.404] CryptHashData (hHash=0x557d38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.404] CryptGetHashParam (in: hHash=0x557d38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.404] CryptDestroyHash (hHash=0x557d38) returned 1 [0181.404] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.404] CryptHashData (hHash=0x558078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.404] CryptGetHashParam (in: hHash=0x558078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.404] CryptDestroyHash (hHash=0x558078) returned 1 [0181.404] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.404] CryptHashData (hHash=0x557cb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.404] CryptGetHashParam (in: hHash=0x557cb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.404] CryptDestroyHash (hHash=0x557cb8) returned 1 [0181.404] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.404] CryptHashData (hHash=0x558038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.404] CryptGetHashParam (in: hHash=0x558038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.404] CryptDestroyHash (hHash=0x558038) returned 1 [0181.404] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.404] CryptHashData (hHash=0x557bb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.404] CryptGetHashParam (in: hHash=0x557bb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.404] CryptDestroyHash (hHash=0x557bb8) returned 1 [0181.404] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.405] CryptHashData (hHash=0x557eb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.405] CryptGetHashParam (in: hHash=0x557eb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.405] CryptDestroyHash (hHash=0x557eb8) returned 1 [0181.405] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.405] CryptHashData (hHash=0x557a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.405] CryptGetHashParam (in: hHash=0x557a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.405] CryptDestroyHash (hHash=0x557a78) returned 1 [0181.405] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.405] CryptHashData (hHash=0x557bb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.405] CryptGetHashParam (in: hHash=0x557bb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.405] CryptDestroyHash (hHash=0x557bb8) returned 1 [0181.405] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.405] CryptHashData (hHash=0x5579b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.405] CryptGetHashParam (in: hHash=0x5579b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.405] CryptDestroyHash (hHash=0x5579b8) returned 1 [0181.405] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.405] CryptHashData (hHash=0x557eb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.405] CryptGetHashParam (in: hHash=0x557eb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.405] CryptDestroyHash (hHash=0x557eb8) returned 1 [0181.405] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.405] CryptHashData (hHash=0x557df8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.405] CryptGetHashParam (in: hHash=0x557df8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.405] CryptDestroyHash (hHash=0x557df8) returned 1 [0181.406] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.406] CryptHashData (hHash=0x557af8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.406] CryptGetHashParam (in: hHash=0x557af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.406] CryptDestroyHash (hHash=0x557af8) returned 1 [0181.406] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.406] CryptHashData (hHash=0x557978, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.406] CryptGetHashParam (in: hHash=0x557978, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.406] CryptDestroyHash (hHash=0x557978) returned 1 [0181.406] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.406] CryptHashData (hHash=0x558078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.406] CryptGetHashParam (in: hHash=0x558078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.406] CryptDestroyHash (hHash=0x558078) returned 1 [0181.406] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.406] CryptHashData (hHash=0x557eb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.406] CryptGetHashParam (in: hHash=0x557eb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.406] CryptDestroyHash (hHash=0x557eb8) returned 1 [0181.406] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.406] CryptHashData (hHash=0x557cf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.406] CryptGetHashParam (in: hHash=0x557cf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.406] CryptDestroyHash (hHash=0x557cf8) returned 1 [0181.406] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.406] CryptHashData (hHash=0x557eb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.406] CryptGetHashParam (in: hHash=0x557eb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.406] CryptDestroyHash (hHash=0x557eb8) returned 1 [0181.406] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.406] CryptHashData (hHash=0x557f78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.407] CryptGetHashParam (in: hHash=0x557f78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.407] CryptDestroyHash (hHash=0x557f78) returned 1 [0181.407] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.407] CryptHashData (hHash=0x5579b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.407] CryptGetHashParam (in: hHash=0x5579b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.407] CryptDestroyHash (hHash=0x5579b8) returned 1 [0181.407] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.407] CryptHashData (hHash=0x557c78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.407] CryptGetHashParam (in: hHash=0x557c78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.407] CryptDestroyHash (hHash=0x557c78) returned 1 [0181.407] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.407] CryptHashData (hHash=0x557b38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.407] CryptGetHashParam (in: hHash=0x557b38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.407] CryptDestroyHash (hHash=0x557b38) returned 1 [0181.407] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.407] CryptHashData (hHash=0x557c78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.407] CryptGetHashParam (in: hHash=0x557c78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.407] CryptDestroyHash (hHash=0x557c78) returned 1 [0181.407] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.407] CryptHashData (hHash=0x557af8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.407] CryptGetHashParam (in: hHash=0x557af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.407] CryptDestroyHash (hHash=0x557af8) returned 1 [0181.407] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.407] CryptHashData (hHash=0x557fb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.407] CryptGetHashParam (in: hHash=0x557fb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.407] CryptDestroyHash (hHash=0x557fb8) returned 1 [0181.407] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.407] CryptHashData (hHash=0x557ab8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.408] CryptGetHashParam (in: hHash=0x557ab8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.408] CryptDestroyHash (hHash=0x557ab8) returned 1 [0181.408] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.408] CryptHashData (hHash=0x557bb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.408] CryptGetHashParam (in: hHash=0x557bb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.408] CryptDestroyHash (hHash=0x557bb8) returned 1 [0181.408] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.408] CryptHashData (hHash=0x557a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.408] CryptGetHashParam (in: hHash=0x557a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.408] CryptDestroyHash (hHash=0x557a78) returned 1 [0181.408] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.408] CryptHashData (hHash=0x557ef8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.408] CryptGetHashParam (in: hHash=0x557ef8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.408] CryptDestroyHash (hHash=0x557ef8) returned 1 [0181.408] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.408] CryptHashData (hHash=0x557c78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.408] CryptGetHashParam (in: hHash=0x557c78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.409] CryptDestroyHash (hHash=0x557c78) returned 1 [0181.409] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.409] CryptHashData (hHash=0x557cb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.409] CryptGetHashParam (in: hHash=0x557cb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.409] CryptDestroyHash (hHash=0x557cb8) returned 1 [0181.409] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.409] CryptHashData (hHash=0x557db8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.409] CryptGetHashParam (in: hHash=0x557db8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.409] CryptDestroyHash (hHash=0x557db8) returned 1 [0181.409] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.409] CryptHashData (hHash=0x557ef8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.409] CryptGetHashParam (in: hHash=0x557ef8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.409] CryptDestroyHash (hHash=0x557ef8) returned 1 [0181.409] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.409] CryptHashData (hHash=0x557db8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.409] CryptGetHashParam (in: hHash=0x557db8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.409] CryptDestroyHash (hHash=0x557db8) returned 1 [0181.410] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.410] CryptHashData (hHash=0x557df8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.410] CryptGetHashParam (in: hHash=0x557df8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.410] CryptDestroyHash (hHash=0x557df8) returned 1 [0181.410] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.410] CryptHashData (hHash=0x557eb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.410] CryptGetHashParam (in: hHash=0x557eb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.410] CryptDestroyHash (hHash=0x557eb8) returned 1 [0181.410] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.410] CryptHashData (hHash=0x557ff8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.410] CryptGetHashParam (in: hHash=0x557ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.410] CryptDestroyHash (hHash=0x557ff8) returned 1 [0181.410] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.410] CryptHashData (hHash=0x557ef8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.410] CryptGetHashParam (in: hHash=0x557ef8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.410] CryptDestroyHash (hHash=0x557ef8) returned 1 [0181.410] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.410] CryptHashData (hHash=0x557f78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.410] CryptGetHashParam (in: hHash=0x557f78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.411] CryptDestroyHash (hHash=0x557f78) returned 1 [0181.411] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.411] CryptHashData (hHash=0x557e38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.411] CryptGetHashParam (in: hHash=0x557e38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.411] CryptDestroyHash (hHash=0x557e38) returned 1 [0181.411] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.411] CryptHashData (hHash=0x5580b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.411] CryptGetHashParam (in: hHash=0x5580b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.411] CryptDestroyHash (hHash=0x5580b8) returned 1 [0181.411] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.411] CryptHashData (hHash=0x558078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.411] CryptGetHashParam (in: hHash=0x558078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.411] CryptDestroyHash (hHash=0x558078) returned 1 [0181.411] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.411] CryptHashData (hHash=0x557e78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.411] CryptGetHashParam (in: hHash=0x557e78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.411] CryptDestroyHash (hHash=0x557e78) returned 1 [0181.411] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.411] CryptHashData (hHash=0x557f78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.411] CryptGetHashParam (in: hHash=0x557f78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.411] CryptDestroyHash (hHash=0x557f78) returned 1 [0181.412] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.412] CryptHashData (hHash=0x557a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.412] CryptGetHashParam (in: hHash=0x557a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.412] CryptDestroyHash (hHash=0x557a78) returned 1 [0181.412] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.412] CryptHashData (hHash=0x557a38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.412] CryptGetHashParam (in: hHash=0x557a38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.412] CryptDestroyHash (hHash=0x557a38) returned 1 [0181.412] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.412] CryptHashData (hHash=0x557ab8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.412] CryptGetHashParam (in: hHash=0x557ab8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.412] CryptDestroyHash (hHash=0x557ab8) returned 1 [0181.412] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.412] CryptHashData (hHash=0x557af8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.412] CryptGetHashParam (in: hHash=0x557af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.412] CryptDestroyHash (hHash=0x557af8) returned 1 [0181.412] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.412] CryptHashData (hHash=0x557df8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.412] CryptGetHashParam (in: hHash=0x557df8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.412] CryptDestroyHash (hHash=0x557df8) returned 1 [0181.412] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.412] CryptHashData (hHash=0x558078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.413] CryptGetHashParam (in: hHash=0x558078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.413] CryptDestroyHash (hHash=0x558078) returned 1 [0181.413] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.413] CryptHashData (hHash=0x558078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.413] CryptGetHashParam (in: hHash=0x558078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.413] CryptDestroyHash (hHash=0x558078) returned 1 [0181.413] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.413] CryptHashData (hHash=0x557b38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.413] CryptGetHashParam (in: hHash=0x557b38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.413] CryptDestroyHash (hHash=0x557b38) returned 1 [0181.413] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.413] CryptHashData (hHash=0x557d38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.413] CryptGetHashParam (in: hHash=0x557d38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.413] CryptDestroyHash (hHash=0x557d38) returned 1 [0181.413] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.413] CryptHashData (hHash=0x5580b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.413] CryptGetHashParam (in: hHash=0x5580b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.413] CryptDestroyHash (hHash=0x5580b8) returned 1 [0181.413] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.413] CryptHashData (hHash=0x557cf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.413] CryptGetHashParam (in: hHash=0x557cf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.414] CryptDestroyHash (hHash=0x557cf8) returned 1 [0181.414] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.414] CryptHashData (hHash=0x557ef8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.414] CryptGetHashParam (in: hHash=0x557ef8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.414] CryptDestroyHash (hHash=0x557ef8) returned 1 [0181.414] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.414] CryptHashData (hHash=0x557cb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.414] CryptGetHashParam (in: hHash=0x557cb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.414] CryptDestroyHash (hHash=0x557cb8) returned 1 [0181.414] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.414] CryptHashData (hHash=0x557e78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.414] CryptGetHashParam (in: hHash=0x557e78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.414] CryptDestroyHash (hHash=0x557e78) returned 1 [0181.414] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.414] CryptHashData (hHash=0x5579b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.414] CryptGetHashParam (in: hHash=0x5579b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.414] CryptDestroyHash (hHash=0x5579b8) returned 1 [0181.414] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.414] CryptHashData (hHash=0x557d38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.414] CryptGetHashParam (in: hHash=0x557d38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.414] CryptDestroyHash (hHash=0x557d38) returned 1 [0181.415] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.415] CryptHashData (hHash=0x557ff8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.415] CryptGetHashParam (in: hHash=0x557ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.415] CryptDestroyHash (hHash=0x557ff8) returned 1 [0181.415] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.415] CryptHashData (hHash=0x557a38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.415] CryptGetHashParam (in: hHash=0x557a38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.415] CryptDestroyHash (hHash=0x557a38) returned 1 [0181.415] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.415] CryptHashData (hHash=0x557a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.415] CryptGetHashParam (in: hHash=0x557a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.415] CryptDestroyHash (hHash=0x557a78) returned 1 [0181.415] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.415] CryptHashData (hHash=0x557cf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.415] CryptGetHashParam (in: hHash=0x557cf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.415] CryptDestroyHash (hHash=0x557cf8) returned 1 [0181.415] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.415] CryptHashData (hHash=0x557a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.415] CryptGetHashParam (in: hHash=0x557a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.415] CryptDestroyHash (hHash=0x557a78) returned 1 [0181.416] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.416] CryptHashData (hHash=0x557bf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.416] CryptGetHashParam (in: hHash=0x557bf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.416] CryptDestroyHash (hHash=0x557bf8) returned 1 [0181.416] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.416] CryptHashData (hHash=0x558038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.416] CryptGetHashParam (in: hHash=0x558038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.416] CryptDestroyHash (hHash=0x558038) returned 1 [0181.416] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.416] CryptHashData (hHash=0x557cf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.416] CryptGetHashParam (in: hHash=0x557cf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.416] CryptDestroyHash (hHash=0x557cf8) returned 1 [0181.416] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.416] CryptHashData (hHash=0x557ff8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.416] CryptGetHashParam (in: hHash=0x557ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.471] CryptDestroyHash (hHash=0x557ff8) returned 1 [0181.471] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.471] CryptHashData (hHash=0x557eb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.471] CryptGetHashParam (in: hHash=0x557eb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.471] CryptDestroyHash (hHash=0x557eb8) returned 1 [0181.473] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.473] CryptHashData (hHash=0x557b78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.473] CryptGetHashParam (in: hHash=0x557b78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.473] CryptDestroyHash (hHash=0x557b78) returned 1 [0181.473] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.473] CryptHashData (hHash=0x557a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.473] CryptGetHashParam (in: hHash=0x557a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.473] CryptDestroyHash (hHash=0x557a78) returned 1 [0181.473] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.473] CryptHashData (hHash=0x557ab8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.473] CryptGetHashParam (in: hHash=0x557ab8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.473] CryptDestroyHash (hHash=0x557ab8) returned 1 [0181.473] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.474] CryptHashData (hHash=0x557ef8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.474] CryptGetHashParam (in: hHash=0x557ef8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.474] CryptDestroyHash (hHash=0x557ef8) returned 1 [0181.474] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.474] CryptHashData (hHash=0x557e78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.474] CryptGetHashParam (in: hHash=0x557e78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.474] CryptDestroyHash (hHash=0x557e78) returned 1 [0181.474] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.474] CryptHashData (hHash=0x557ab8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.474] CryptGetHashParam (in: hHash=0x557ab8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.474] CryptDestroyHash (hHash=0x557ab8) returned 1 [0181.474] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.474] CryptHashData (hHash=0x557fb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.474] CryptGetHashParam (in: hHash=0x557fb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.474] CryptDestroyHash (hHash=0x557fb8) returned 1 [0181.474] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.474] CryptHashData (hHash=0x5579b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.474] CryptGetHashParam (in: hHash=0x5579b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.474] CryptDestroyHash (hHash=0x5579b8) returned 1 [0181.474] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.474] CryptHashData (hHash=0x557c38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.474] CryptGetHashParam (in: hHash=0x557c38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.474] CryptDestroyHash (hHash=0x557c38) returned 1 [0181.474] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.474] CryptHashData (hHash=0x557f38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.474] CryptGetHashParam (in: hHash=0x557f38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.474] CryptDestroyHash (hHash=0x557f38) returned 1 [0181.474] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.474] CryptHashData (hHash=0x558078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.474] CryptGetHashParam (in: hHash=0x558078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.474] CryptDestroyHash (hHash=0x558078) returned 1 [0181.475] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.475] CryptHashData (hHash=0x557c78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.475] CryptGetHashParam (in: hHash=0x557c78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.475] CryptDestroyHash (hHash=0x557c78) returned 1 [0181.475] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.475] CryptHashData (hHash=0x557db8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.475] CryptGetHashParam (in: hHash=0x557db8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.475] CryptDestroyHash (hHash=0x557db8) returned 1 [0181.475] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.475] CryptHashData (hHash=0x557e78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.475] CryptGetHashParam (in: hHash=0x557e78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.475] CryptDestroyHash (hHash=0x557e78) returned 1 [0181.475] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.475] CryptHashData (hHash=0x557cf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.475] CryptGetHashParam (in: hHash=0x557cf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.475] CryptDestroyHash (hHash=0x557cf8) returned 1 [0181.475] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.475] CryptHashData (hHash=0x557ef8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.475] CryptGetHashParam (in: hHash=0x557ef8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.475] CryptDestroyHash (hHash=0x557ef8) returned 1 [0181.475] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.475] CryptHashData (hHash=0x558078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.475] CryptGetHashParam (in: hHash=0x558078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.475] CryptDestroyHash (hHash=0x558078) returned 1 [0181.475] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.475] CryptHashData (hHash=0x557d38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.475] CryptGetHashParam (in: hHash=0x557d38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.475] CryptDestroyHash (hHash=0x557d38) returned 1 [0181.475] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.475] CryptHashData (hHash=0x5579b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.475] CryptGetHashParam (in: hHash=0x5579b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.475] CryptDestroyHash (hHash=0x5579b8) returned 1 [0181.475] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.475] CryptHashData (hHash=0x557db8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.476] CryptGetHashParam (in: hHash=0x557db8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.476] CryptDestroyHash (hHash=0x557db8) returned 1 [0181.476] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.476] CryptHashData (hHash=0x557e78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.476] CryptGetHashParam (in: hHash=0x557e78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.476] CryptDestroyHash (hHash=0x557e78) returned 1 [0181.476] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.476] CryptHashData (hHash=0x557df8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.476] CryptGetHashParam (in: hHash=0x557df8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.476] CryptDestroyHash (hHash=0x557df8) returned 1 [0181.476] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.476] CryptHashData (hHash=0x557eb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.476] CryptGetHashParam (in: hHash=0x557eb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.476] CryptDestroyHash (hHash=0x557eb8) returned 1 [0181.476] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.476] CryptHashData (hHash=0x557a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.476] CryptGetHashParam (in: hHash=0x557a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.476] CryptDestroyHash (hHash=0x557a78) returned 1 [0181.476] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.476] CryptHashData (hHash=0x557978, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.476] CryptGetHashParam (in: hHash=0x557978, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.476] CryptDestroyHash (hHash=0x557978) returned 1 [0181.476] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.476] CryptHashData (hHash=0x557af8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.476] CryptGetHashParam (in: hHash=0x557af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.476] CryptDestroyHash (hHash=0x557af8) returned 1 [0181.476] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.476] CryptHashData (hHash=0x557ef8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.476] CryptGetHashParam (in: hHash=0x557ef8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.476] CryptDestroyHash (hHash=0x557ef8) returned 1 [0181.477] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.477] CryptHashData (hHash=0x557f38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.477] CryptGetHashParam (in: hHash=0x557f38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.477] CryptDestroyHash (hHash=0x557f38) returned 1 [0181.477] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.477] CryptHashData (hHash=0x557db8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.477] CryptGetHashParam (in: hHash=0x557db8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.477] CryptDestroyHash (hHash=0x557db8) returned 1 [0181.477] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.477] CryptHashData (hHash=0x557a38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.477] CryptGetHashParam (in: hHash=0x557a38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.477] CryptDestroyHash (hHash=0x557a38) returned 1 [0181.477] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.477] CryptHashData (hHash=0x5579b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.477] CryptGetHashParam (in: hHash=0x5579b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.477] CryptDestroyHash (hHash=0x5579b8) returned 1 [0181.477] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.477] CryptHashData (hHash=0x557cb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.477] CryptGetHashParam (in: hHash=0x557cb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.477] CryptDestroyHash (hHash=0x557cb8) returned 1 [0181.477] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.477] CryptHashData (hHash=0x557eb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.477] CryptGetHashParam (in: hHash=0x557eb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.477] CryptDestroyHash (hHash=0x557eb8) returned 1 [0181.477] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.477] CryptHashData (hHash=0x557d38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.477] CryptGetHashParam (in: hHash=0x557d38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.477] CryptDestroyHash (hHash=0x557d38) returned 1 [0181.477] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.478] CryptHashData (hHash=0x557a38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.478] CryptGetHashParam (in: hHash=0x557a38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.478] CryptDestroyHash (hHash=0x557a38) returned 1 [0181.478] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.478] CryptHashData (hHash=0x558078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.478] CryptGetHashParam (in: hHash=0x558078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.478] CryptDestroyHash (hHash=0x558078) returned 1 [0181.478] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.478] CryptHashData (hHash=0x557c38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.478] CryptGetHashParam (in: hHash=0x557c38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.478] CryptDestroyHash (hHash=0x557c38) returned 1 [0181.478] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.478] CryptHashData (hHash=0x558038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.478] CryptGetHashParam (in: hHash=0x558038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.478] CryptDestroyHash (hHash=0x558038) returned 1 [0181.478] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.478] CryptHashData (hHash=0x5579f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.478] CryptGetHashParam (in: hHash=0x5579f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.478] CryptDestroyHash (hHash=0x5579f8) returned 1 [0181.478] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.478] CryptHashData (hHash=0x557ab8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.478] CryptGetHashParam (in: hHash=0x557ab8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.478] CryptDestroyHash (hHash=0x557ab8) returned 1 [0181.478] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.478] CryptHashData (hHash=0x557db8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.478] CryptGetHashParam (in: hHash=0x557db8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.478] CryptDestroyHash (hHash=0x557db8) returned 1 [0181.478] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.478] CryptHashData (hHash=0x557978, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.478] CryptGetHashParam (in: hHash=0x557978, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.479] CryptDestroyHash (hHash=0x557978) returned 1 [0181.480] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.480] CryptHashData (hHash=0x557b78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.480] CryptGetHashParam (in: hHash=0x557b78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.480] CryptDestroyHash (hHash=0x557b78) returned 1 [0181.480] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.480] CryptHashData (hHash=0x557b38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.480] CryptGetHashParam (in: hHash=0x557b38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.480] CryptDestroyHash (hHash=0x557b38) returned 1 [0181.480] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.480] CryptHashData (hHash=0x557b78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.480] CryptGetHashParam (in: hHash=0x557b78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.480] CryptDestroyHash (hHash=0x557b78) returned 1 [0181.480] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.481] CryptHashData (hHash=0x557fb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.481] CryptGetHashParam (in: hHash=0x557fb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.481] CryptDestroyHash (hHash=0x557fb8) returned 1 [0181.481] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.481] CryptHashData (hHash=0x557eb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.481] CryptGetHashParam (in: hHash=0x557eb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.481] CryptDestroyHash (hHash=0x557eb8) returned 1 [0181.481] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.481] CryptHashData (hHash=0x557f38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.481] CryptGetHashParam (in: hHash=0x557f38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.481] CryptDestroyHash (hHash=0x557f38) returned 1 [0181.481] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.481] CryptHashData (hHash=0x557ab8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.481] CryptGetHashParam (in: hHash=0x557ab8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.481] CryptDestroyHash (hHash=0x557ab8) returned 1 [0181.481] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.481] CryptHashData (hHash=0x557a38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.481] CryptGetHashParam (in: hHash=0x557a38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.481] CryptDestroyHash (hHash=0x557a38) returned 1 [0181.481] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.481] CryptHashData (hHash=0x557ff8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.481] CryptGetHashParam (in: hHash=0x557ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.481] CryptDestroyHash (hHash=0x557ff8) returned 1 [0181.481] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.482] CryptHashData (hHash=0x557af8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.482] CryptGetHashParam (in: hHash=0x557af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.482] CryptDestroyHash (hHash=0x557af8) returned 1 [0181.482] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.482] CryptHashData (hHash=0x557f78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.482] CryptGetHashParam (in: hHash=0x557f78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.482] CryptDestroyHash (hHash=0x557f78) returned 1 [0181.483] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.483] CryptHashData (hHash=0x557ab8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.483] CryptGetHashParam (in: hHash=0x557ab8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.483] CryptDestroyHash (hHash=0x557ab8) returned 1 [0181.483] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.484] CryptHashData (hHash=0x557a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.484] CryptGetHashParam (in: hHash=0x557a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.484] CryptDestroyHash (hHash=0x557a78) returned 1 [0181.484] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.484] CryptHashData (hHash=0x557df8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.484] CryptGetHashParam (in: hHash=0x557df8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.484] CryptDestroyHash (hHash=0x557df8) returned 1 [0181.484] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.484] CryptHashData (hHash=0x558038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.484] CryptGetHashParam (in: hHash=0x558038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.484] CryptDestroyHash (hHash=0x558038) returned 1 [0181.484] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.484] CryptHashData (hHash=0x558078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.484] CryptGetHashParam (in: hHash=0x558078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.484] CryptDestroyHash (hHash=0x558078) returned 1 [0181.484] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.484] CryptHashData (hHash=0x557a38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.484] CryptGetHashParam (in: hHash=0x557a38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.484] CryptDestroyHash (hHash=0x557a38) returned 1 [0181.484] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.484] CryptHashData (hHash=0x557d38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.484] CryptGetHashParam (in: hHash=0x557d38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.484] CryptDestroyHash (hHash=0x557d38) returned 1 [0181.484] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.485] CryptHashData (hHash=0x558078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.485] CryptGetHashParam (in: hHash=0x558078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.485] CryptDestroyHash (hHash=0x558078) returned 1 [0181.485] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.485] CryptHashData (hHash=0x557cb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.485] CryptGetHashParam (in: hHash=0x557cb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.485] CryptDestroyHash (hHash=0x557cb8) returned 1 [0181.485] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.485] CryptHashData (hHash=0x558038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.485] CryptGetHashParam (in: hHash=0x558038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.485] CryptDestroyHash (hHash=0x558038) returned 1 [0181.485] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.485] CryptHashData (hHash=0x557bb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.486] CryptGetHashParam (in: hHash=0x557bb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.486] CryptDestroyHash (hHash=0x557bb8) returned 1 [0181.486] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.486] CryptHashData (hHash=0x557eb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.486] CryptGetHashParam (in: hHash=0x557eb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.486] CryptDestroyHash (hHash=0x557eb8) returned 1 [0181.487] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.487] CryptHashData (hHash=0x557a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.487] CryptGetHashParam (in: hHash=0x557a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.487] CryptDestroyHash (hHash=0x557a78) returned 1 [0181.487] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.487] CryptHashData (hHash=0x557bb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.487] CryptGetHashParam (in: hHash=0x557bb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.487] CryptDestroyHash (hHash=0x557bb8) returned 1 [0181.487] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.487] CryptHashData (hHash=0x5579b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.487] CryptGetHashParam (in: hHash=0x5579b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.487] CryptDestroyHash (hHash=0x5579b8) returned 1 [0181.487] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.487] CryptHashData (hHash=0x557eb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.487] CryptGetHashParam (in: hHash=0x557eb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.487] CryptDestroyHash (hHash=0x557eb8) returned 1 [0181.487] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.487] CryptHashData (hHash=0x557df8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.487] CryptGetHashParam (in: hHash=0x557df8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.487] CryptDestroyHash (hHash=0x557df8) returned 1 [0181.487] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.487] CryptHashData (hHash=0x557af8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.488] CryptGetHashParam (in: hHash=0x557af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.488] CryptDestroyHash (hHash=0x557af8) returned 1 [0181.488] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.488] CryptHashData (hHash=0x557978, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.488] CryptGetHashParam (in: hHash=0x557978, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.488] CryptDestroyHash (hHash=0x557978) returned 1 [0181.488] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.488] CryptHashData (hHash=0x558078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.488] CryptGetHashParam (in: hHash=0x558078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.488] CryptDestroyHash (hHash=0x558078) returned 1 [0181.488] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.488] CryptHashData (hHash=0x557eb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.489] CryptGetHashParam (in: hHash=0x557eb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.489] CryptDestroyHash (hHash=0x557eb8) returned 1 [0181.489] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.489] CryptHashData (hHash=0x557cf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.489] CryptGetHashParam (in: hHash=0x557cf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.489] CryptDestroyHash (hHash=0x557cf8) returned 1 [0181.489] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.489] CryptHashData (hHash=0x557eb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.489] CryptGetHashParam (in: hHash=0x557eb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.489] CryptDestroyHash (hHash=0x557eb8) returned 1 [0181.489] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.489] CryptHashData (hHash=0x557f78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.489] CryptGetHashParam (in: hHash=0x557f78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.489] CryptDestroyHash (hHash=0x557f78) returned 1 [0181.489] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.490] CryptHashData (hHash=0x5579b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.490] CryptGetHashParam (in: hHash=0x5579b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.490] CryptDestroyHash (hHash=0x5579b8) returned 1 [0181.490] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.490] CryptHashData (hHash=0x557c78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.490] CryptGetHashParam (in: hHash=0x557c78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.490] CryptDestroyHash (hHash=0x557c78) returned 1 [0181.490] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.490] CryptHashData (hHash=0x557b38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.490] CryptGetHashParam (in: hHash=0x557b38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.490] CryptDestroyHash (hHash=0x557b38) returned 1 [0181.490] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.490] CryptHashData (hHash=0x557c78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.490] CryptGetHashParam (in: hHash=0x557c78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.490] CryptDestroyHash (hHash=0x557c78) returned 1 [0181.490] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.490] CryptHashData (hHash=0x557af8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.490] CryptGetHashParam (in: hHash=0x557af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.490] CryptDestroyHash (hHash=0x557af8) returned 1 [0181.490] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.490] CryptHashData (hHash=0x557fb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.490] CryptGetHashParam (in: hHash=0x557fb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.490] CryptDestroyHash (hHash=0x557fb8) returned 1 [0181.490] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.491] CryptHashData (hHash=0x557ab8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.491] CryptGetHashParam (in: hHash=0x557ab8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.491] CryptDestroyHash (hHash=0x557ab8) returned 1 [0181.491] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.491] CryptHashData (hHash=0x557bb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.491] CryptGetHashParam (in: hHash=0x557bb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.491] CryptDestroyHash (hHash=0x557bb8) returned 1 [0181.491] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.491] CryptHashData (hHash=0x557a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.491] CryptGetHashParam (in: hHash=0x557a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.491] CryptDestroyHash (hHash=0x557a78) returned 1 [0181.491] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.491] CryptHashData (hHash=0x557ef8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.491] CryptGetHashParam (in: hHash=0x557ef8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.491] CryptDestroyHash (hHash=0x557ef8) returned 1 [0181.491] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.491] CryptHashData (hHash=0x557c78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.491] CryptGetHashParam (in: hHash=0x557c78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.491] CryptDestroyHash (hHash=0x557c78) returned 1 [0181.491] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.491] CryptHashData (hHash=0x557cb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.491] CryptGetHashParam (in: hHash=0x557cb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.491] CryptDestroyHash (hHash=0x557cb8) returned 1 [0181.491] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.492] CryptHashData (hHash=0x557db8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.492] CryptGetHashParam (in: hHash=0x557db8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.492] CryptDestroyHash (hHash=0x557db8) returned 1 [0181.492] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.492] CryptHashData (hHash=0x557ef8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.492] CryptGetHashParam (in: hHash=0x557ef8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.492] CryptDestroyHash (hHash=0x557ef8) returned 1 [0181.492] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.492] CryptHashData (hHash=0x557db8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.492] CryptGetHashParam (in: hHash=0x557db8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.492] CryptDestroyHash (hHash=0x557db8) returned 1 [0181.492] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.492] CryptHashData (hHash=0x557df8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.492] CryptGetHashParam (in: hHash=0x557df8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.492] CryptDestroyHash (hHash=0x557df8) returned 1 [0181.492] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.492] CryptHashData (hHash=0x557eb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.492] CryptGetHashParam (in: hHash=0x557eb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.492] CryptDestroyHash (hHash=0x557eb8) returned 1 [0181.492] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.492] CryptHashData (hHash=0x557ff8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.492] CryptGetHashParam (in: hHash=0x557ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.492] CryptDestroyHash (hHash=0x557ff8) returned 1 [0181.492] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.492] CryptHashData (hHash=0x557ef8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.492] CryptGetHashParam (in: hHash=0x557ef8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.492] CryptDestroyHash (hHash=0x557ef8) returned 1 [0181.492] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.492] CryptHashData (hHash=0x557f78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.493] CryptGetHashParam (in: hHash=0x557f78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.493] CryptDestroyHash (hHash=0x557f78) returned 1 [0181.493] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.493] CryptHashData (hHash=0x557e38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.493] CryptGetHashParam (in: hHash=0x557e38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.493] CryptDestroyHash (hHash=0x557e38) returned 1 [0181.493] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.493] CryptHashData (hHash=0x5580b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.493] CryptGetHashParam (in: hHash=0x5580b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.493] CryptDestroyHash (hHash=0x5580b8) returned 1 [0181.493] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.493] CryptHashData (hHash=0x558078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.493] CryptGetHashParam (in: hHash=0x558078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.493] CryptDestroyHash (hHash=0x558078) returned 1 [0181.493] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.493] CryptHashData (hHash=0x557e78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.493] CryptGetHashParam (in: hHash=0x557e78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.493] CryptDestroyHash (hHash=0x557e78) returned 1 [0181.493] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.493] CryptHashData (hHash=0x557f78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.493] CryptGetHashParam (in: hHash=0x557f78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.493] CryptDestroyHash (hHash=0x557f78) returned 1 [0181.493] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.493] CryptHashData (hHash=0x557a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.493] CryptGetHashParam (in: hHash=0x557a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.493] CryptDestroyHash (hHash=0x557a78) returned 1 [0181.493] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.494] CryptHashData (hHash=0x557a38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.494] CryptGetHashParam (in: hHash=0x557a38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.494] CryptDestroyHash (hHash=0x557a38) returned 1 [0181.494] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.494] CryptHashData (hHash=0x557ab8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.494] CryptGetHashParam (in: hHash=0x557ab8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.494] CryptDestroyHash (hHash=0x557ab8) returned 1 [0181.494] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.494] CryptHashData (hHash=0x557af8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.494] CryptGetHashParam (in: hHash=0x557af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.494] CryptDestroyHash (hHash=0x557af8) returned 1 [0181.494] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.494] CryptHashData (hHash=0x557df8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.494] CryptGetHashParam (in: hHash=0x557df8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.494] CryptDestroyHash (hHash=0x557df8) returned 1 [0181.494] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.494] CryptHashData (hHash=0x558078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.494] CryptGetHashParam (in: hHash=0x558078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.494] CryptDestroyHash (hHash=0x558078) returned 1 [0181.494] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.494] CryptHashData (hHash=0x558078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.494] CryptGetHashParam (in: hHash=0x558078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.494] CryptDestroyHash (hHash=0x558078) returned 1 [0181.494] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.494] CryptHashData (hHash=0x557b38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.494] CryptGetHashParam (in: hHash=0x557b38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.494] CryptDestroyHash (hHash=0x557b38) returned 1 [0181.494] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.494] CryptHashData (hHash=0x557d38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.494] CryptGetHashParam (in: hHash=0x557d38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.495] CryptDestroyHash (hHash=0x557d38) returned 1 [0181.495] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.495] CryptHashData (hHash=0x5580b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.495] CryptGetHashParam (in: hHash=0x5580b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.495] CryptDestroyHash (hHash=0x5580b8) returned 1 [0181.495] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.495] CryptHashData (hHash=0x557cf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.495] CryptGetHashParam (in: hHash=0x557cf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.495] CryptDestroyHash (hHash=0x557cf8) returned 1 [0181.495] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.495] CryptHashData (hHash=0x557ef8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.495] CryptGetHashParam (in: hHash=0x557ef8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.495] CryptDestroyHash (hHash=0x557ef8) returned 1 [0181.496] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.496] CryptHashData (hHash=0x557cb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.496] CryptGetHashParam (in: hHash=0x557cb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.496] CryptDestroyHash (hHash=0x557cb8) returned 1 [0181.496] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.496] CryptHashData (hHash=0x557e78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.496] CryptGetHashParam (in: hHash=0x557e78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.496] CryptDestroyHash (hHash=0x557e78) returned 1 [0181.496] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.496] CryptHashData (hHash=0x5579b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.496] CryptGetHashParam (in: hHash=0x5579b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.496] CryptDestroyHash (hHash=0x5579b8) returned 1 [0181.496] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.496] CryptHashData (hHash=0x557d38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.496] CryptGetHashParam (in: hHash=0x557d38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.496] CryptDestroyHash (hHash=0x557d38) returned 1 [0181.496] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.496] CryptHashData (hHash=0x557ff8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.496] CryptGetHashParam (in: hHash=0x557ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.497] CryptDestroyHash (hHash=0x557ff8) returned 1 [0181.497] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.497] CryptHashData (hHash=0x557a38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.497] CryptGetHashParam (in: hHash=0x557a38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.497] CryptDestroyHash (hHash=0x557a38) returned 1 [0181.497] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.497] CryptHashData (hHash=0x557a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.497] CryptGetHashParam (in: hHash=0x557a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.497] CryptDestroyHash (hHash=0x557a78) returned 1 [0181.497] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.497] CryptHashData (hHash=0x557cf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.497] CryptGetHashParam (in: hHash=0x557cf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.497] CryptDestroyHash (hHash=0x557cf8) returned 1 [0181.497] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.497] CryptHashData (hHash=0x557a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.497] CryptGetHashParam (in: hHash=0x557a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.497] CryptDestroyHash (hHash=0x557a78) returned 1 [0181.497] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.497] CryptHashData (hHash=0x557bf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.497] CryptGetHashParam (in: hHash=0x557bf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.497] CryptDestroyHash (hHash=0x557bf8) returned 1 [0181.497] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.497] CryptHashData (hHash=0x558038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.497] CryptGetHashParam (in: hHash=0x558038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.497] CryptDestroyHash (hHash=0x558038) returned 1 [0181.497] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.497] CryptHashData (hHash=0x557cf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.497] CryptGetHashParam (in: hHash=0x557cf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.497] CryptDestroyHash (hHash=0x557cf8) returned 1 [0181.497] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.498] CryptHashData (hHash=0x557ff8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.498] CryptGetHashParam (in: hHash=0x557ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.498] CryptDestroyHash (hHash=0x557ff8) returned 1 [0181.498] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.498] CryptHashData (hHash=0x557eb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.498] CryptGetHashParam (in: hHash=0x557eb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.498] CryptDestroyHash (hHash=0x557eb8) returned 1 [0181.498] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.498] CryptHashData (hHash=0x557b78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.498] CryptGetHashParam (in: hHash=0x557b78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.498] CryptDestroyHash (hHash=0x557b78) returned 1 [0181.498] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.498] CryptHashData (hHash=0x557a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.498] CryptGetHashParam (in: hHash=0x557a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.498] CryptDestroyHash (hHash=0x557a78) returned 1 [0181.498] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.498] CryptHashData (hHash=0x557ab8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.498] CryptGetHashParam (in: hHash=0x557ab8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.498] CryptDestroyHash (hHash=0x557ab8) returned 1 [0181.498] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.498] CryptHashData (hHash=0x557ef8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.499] CryptGetHashParam (in: hHash=0x557ef8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.499] CryptDestroyHash (hHash=0x557ef8) returned 1 [0181.499] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.499] CryptHashData (hHash=0x557e78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.499] CryptGetHashParam (in: hHash=0x557e78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.499] CryptDestroyHash (hHash=0x557e78) returned 1 [0181.499] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.499] CryptHashData (hHash=0x557ab8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.499] CryptGetHashParam (in: hHash=0x557ab8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.499] CryptDestroyHash (hHash=0x557ab8) returned 1 [0181.499] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.499] CryptHashData (hHash=0x557fb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.499] CryptGetHashParam (in: hHash=0x557fb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.499] CryptDestroyHash (hHash=0x557fb8) returned 1 [0181.499] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.499] CryptHashData (hHash=0x5579b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.499] CryptGetHashParam (in: hHash=0x5579b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.499] CryptDestroyHash (hHash=0x5579b8) returned 1 [0181.499] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.499] CryptHashData (hHash=0x557c38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.499] CryptGetHashParam (in: hHash=0x557c38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.499] CryptDestroyHash (hHash=0x557c38) returned 1 [0181.499] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.499] CryptHashData (hHash=0x557f38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.499] CryptGetHashParam (in: hHash=0x557f38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.499] CryptDestroyHash (hHash=0x557f38) returned 1 [0181.499] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.499] CryptHashData (hHash=0x558078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.499] CryptGetHashParam (in: hHash=0x558078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.499] CryptDestroyHash (hHash=0x558078) returned 1 [0181.499] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.499] CryptHashData (hHash=0x557c78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.499] CryptGetHashParam (in: hHash=0x557c78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.499] CryptDestroyHash (hHash=0x557c78) returned 1 [0181.499] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.500] CryptHashData (hHash=0x557db8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.500] CryptGetHashParam (in: hHash=0x557db8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.500] CryptDestroyHash (hHash=0x557db8) returned 1 [0181.500] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.500] CryptHashData (hHash=0x557e78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.500] CryptGetHashParam (in: hHash=0x557e78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.500] CryptDestroyHash (hHash=0x557e78) returned 1 [0181.500] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.500] CryptHashData (hHash=0x557cf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.500] CryptGetHashParam (in: hHash=0x557cf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.500] CryptDestroyHash (hHash=0x557cf8) returned 1 [0181.500] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.500] CryptHashData (hHash=0x557ef8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.500] CryptGetHashParam (in: hHash=0x557ef8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.500] CryptDestroyHash (hHash=0x557ef8) returned 1 [0181.500] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.500] CryptHashData (hHash=0x558078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.500] CryptGetHashParam (in: hHash=0x558078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.500] CryptDestroyHash (hHash=0x558078) returned 1 [0181.500] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.500] CryptHashData (hHash=0x557d38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.500] CryptGetHashParam (in: hHash=0x557d38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.501] CryptDestroyHash (hHash=0x557d38) returned 1 [0181.501] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.501] CryptHashData (hHash=0x5579b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.501] CryptGetHashParam (in: hHash=0x5579b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.501] CryptDestroyHash (hHash=0x5579b8) returned 1 [0181.501] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.501] CryptHashData (hHash=0x557db8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.501] CryptGetHashParam (in: hHash=0x557db8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.501] CryptDestroyHash (hHash=0x557db8) returned 1 [0181.501] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.501] CryptHashData (hHash=0x557e78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.501] CryptGetHashParam (in: hHash=0x557e78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.501] CryptDestroyHash (hHash=0x557e78) returned 1 [0181.501] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.501] CryptHashData (hHash=0x557df8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.501] CryptGetHashParam (in: hHash=0x557df8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.501] CryptDestroyHash (hHash=0x557df8) returned 1 [0181.501] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.501] CryptHashData (hHash=0x557eb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.501] CryptGetHashParam (in: hHash=0x557eb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.501] CryptDestroyHash (hHash=0x557eb8) returned 1 [0181.501] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.501] CryptHashData (hHash=0x557a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.501] CryptGetHashParam (in: hHash=0x557a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.501] CryptDestroyHash (hHash=0x557a78) returned 1 [0181.501] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.501] CryptHashData (hHash=0x557978, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.501] CryptGetHashParam (in: hHash=0x557978, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.502] CryptDestroyHash (hHash=0x557978) returned 1 [0181.502] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.502] CryptHashData (hHash=0x557af8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.502] CryptGetHashParam (in: hHash=0x557af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.502] CryptDestroyHash (hHash=0x557af8) returned 1 [0181.502] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.502] CryptHashData (hHash=0x557ef8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.502] CryptGetHashParam (in: hHash=0x557ef8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.502] CryptDestroyHash (hHash=0x557ef8) returned 1 [0181.502] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.502] CryptHashData (hHash=0x557f38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.502] CryptGetHashParam (in: hHash=0x557f38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.502] CryptDestroyHash (hHash=0x557f38) returned 1 [0181.502] CryptCreateHash (in: hProv=0x5556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0181.502] CryptHashData (hHash=0x557db8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0181.502] CryptGetHashParam (in: hHash=0x557db8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0181.502] CryptDestroyHash (hHash=0x557db8) returned 1 [0185.963] CryptHashData (hHash=0x557b38, pbData=0xe3ef4, dwDataLen=0x6, dwFlags=0x0) returned 1 [0185.963] CryptGetHashParam (in: hHash=0x557b38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0195.388] CryptHashData (hHash=0x558078, pbData=0xe3ef4, dwDataLen=0x6, dwFlags=0x0) returned 1 [0195.388] CryptGetHashParam (in: hHash=0x558078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0227.954] CryptHashData (hHash=0x557bb8, pbData=0xe3ef4, dwDataLen=0x6, dwFlags=0x0) returned 1 [0227.955] CryptGetHashParam (in: hHash=0x557bb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 Thread: id = 22 os_tid = 0x13f8 Process: id = "4" image_name = "ddodnwnhplan.exe" filename = "c:\\users\\fd1hvy\\desktop\\ddodnwnhplan.exe" page_root = "0x19350000" os_pid = "0x138c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x119c" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\dDODNWNHPlan.exe\" 8 LAN" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 23 os_tid = 0x908 [0188.224] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0188.224] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0188.224] GetProcAddress (hModule=0x74bc0000, lpProcName="InitializeCriticalSectionEx") returned 0x74cb7060 [0188.224] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0188.225] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsAlloc") returned 0x74cbbea0 [0188.225] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsSetValue") returned 0x74cb2550 [0188.226] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0188.226] GetProcAddress (hModule=0x74bc0000, lpProcName="InitializeCriticalSectionEx") returned 0x74cb7060 [0188.227] GetProcessHeap () returned 0x640000 [0188.227] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0188.227] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsAlloc") returned 0x74cbbea0 [0188.227] GetLastError () returned 0x0 [0188.227] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsGetValue") returned 0x74ca70c0 [0188.227] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x364) returned 0x652e28 [0188.730] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsSetValue") returned 0x74cb2550 [0188.730] SetLastError (dwErrCode=0x0) [0188.730] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0xc00) returned 0x653370 [0188.732] GetStartupInfoW (in: lpStartupInfo=0x19fe98 | out: lpStartupInfo=0x19fe98*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\dDODNWNHPlan.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0188.732] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0188.732] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0188.732] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0188.732] GetCommandLineA () returned="\"C:\\Users\\FD1HVy\\Desktop\\dDODNWNHPlan.exe\" 8 LAN" [0188.732] GetCommandLineW () returned="\"C:\\Users\\FD1HVy\\Desktop\\dDODNWNHPlan.exe\" 8 LAN" [0188.732] GetLastError () returned 0x0 [0188.732] SetLastError (dwErrCode=0x0) [0188.732] GetLastError () returned 0x0 [0188.732] SetLastError (dwErrCode=0x0) [0188.732] GetACP () returned 0x4e4 [0188.732] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x220) returned 0x653f78 [0188.733] IsValidCodePage (CodePage=0x4e4) returned 1 [0188.733] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fec8 | out: lpCPInfo=0x19fec8) returned 1 [0188.733] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19f790 | out: lpCPInfo=0x19f790) returned 1 [0188.733] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda4, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0188.733] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda4, cbMultiByte=256, lpWideCharStr=0x19f528, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0188.733] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x19f7a4 | out: lpCharType=0x19f7a4) returned 1 [0188.733] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda4, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0188.733] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda4, cbMultiByte=256, lpWideCharStr=0x19f4d8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0188.733] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0188.733] GetProcAddress (hModule=0x74bc0000, lpProcName="LCMapStringEx") returned 0x74c9ed00 [0188.733] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0188.733] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f2c8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0188.733] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x19fca4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿò(ü\x89àþ\x19", lpUsedDefaultChar=0x0) returned 256 [0188.733] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda4, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0188.733] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda4, cbMultiByte=256, lpWideCharStr=0x19f4f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0188.734] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0188.734] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x19f2e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0188.734] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x19fba4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿò(ü\x89àþ\x19", lpUsedDefaultChar=0x0) returned 256 [0188.734] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x80) returned 0x646768 [0188.734] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x3515a1c0, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\dDODNWNHPlan.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\ddodnwnhplan.exe")) returned 0x28 [0188.734] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x6e) returned 0x64e650 [0188.734] RtlInitializeSListHead (in: ListHead=0x35159db0 | out: ListHead=0x35159db0) [0188.734] GetLastError () returned 0x0 [0188.734] SetLastError (dwErrCode=0x0) [0188.734] GetEnvironmentStringsW () returned 0x6541a0* [0188.734] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0xaca) returned 0x654c78 [0188.734] FreeEnvironmentStringsW (penv=0x6541a0) returned 1 [0188.734] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x94) returned 0x651088 [0188.734] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x3e) returned 0x64e6e0 [0188.734] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x50) returned 0x64e8b0 [0188.734] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x6e) returned 0x651d80 [0188.734] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x78) returned 0x64e218 [0188.734] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x62) returned 0x650780 [0188.734] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x28) returned 0x64e908 [0188.734] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x48) returned 0x64e298 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x1a) returned 0x64af00 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x2e) returned 0x64e728 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x56) returned 0x6507f0 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x2a) returned 0x64e5d0 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x2e) returned 0x64e3a8 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x44) returned 0x64e428 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x1c) returned 0x64ae60 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x182) returned 0x655750 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x7c) returned 0x64e478 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x36) returned 0x651128 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x3a) returned 0x646f40 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x90) returned 0x646f88 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x24) returned 0x647020 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x30) returned 0x6558e0 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x36) returned 0x655918 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x48) returned 0x655958 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x52) returned 0x6559a8 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x3c) returned 0x655a08 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0xd6) returned 0x655a50 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x2e) returned 0x655e68 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x1e) returned 0x64af50 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x2c) returned 0x655b58 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x50) returned 0x655f38 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x4e) returned 0x655f90 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x24) returned 0x647050 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x42) returned 0x6541a0 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x20) returned 0x64b018 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x38) returned 0x6541f0 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x24) returned 0x654230 [0188.735] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x654c78 | out: hHeap=0x640000) returned 1 [0188.735] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x800) returned 0x654260 [0188.735] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0188.736] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x350066dc) returned 0x0 [0188.736] GetStartupInfoW (in: lpStartupInfo=0x19ff00 | out: lpStartupInfo=0x19ff00*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\dDODNWNHPlan.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0188.751] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0188.905] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0188.907] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0188.907] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0188.907] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetHashParam") returned 0x756fee70 [0188.907] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0188.907] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0188.907] CryptAcquireContextA (in: phProv=0xe3f1c, szContainer=0x0, szProvider="Microsoft Base Cryptographic Provider v1.0", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe3f1c*=0x6556c8) returned 1 [0188.923] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.924] CryptHashData (hHash=0x655640, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0188.924] CryptGetHashParam (in: hHash=0x655640, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.924] CryptDestroyHash (hHash=0x655640) returned 1 [0188.924] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.924] CryptHashData (hHash=0x657db8, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0188.924] CryptGetHashParam (in: hHash=0x657db8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.924] CryptDestroyHash (hHash=0x657db8) returned 1 [0188.924] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.924] CryptHashData (hHash=0x657f78, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0188.924] CryptGetHashParam (in: hHash=0x657f78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.924] CryptDestroyHash (hHash=0x657f78) returned 1 [0188.924] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.924] CryptHashData (hHash=0x6579b8, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0188.924] CryptGetHashParam (in: hHash=0x6579b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.924] CryptDestroyHash (hHash=0x6579b8) returned 1 [0188.924] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.925] CryptHashData (hHash=0x657cb8, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0188.925] CryptGetHashParam (in: hHash=0x657cb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.925] CryptDestroyHash (hHash=0x657cb8) returned 1 [0188.925] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.925] CryptHashData (hHash=0x6579b8, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0188.925] CryptGetHashParam (in: hHash=0x6579b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.925] CryptDestroyHash (hHash=0x6579b8) returned 1 [0188.925] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.925] CryptHashData (hHash=0x657f38, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0188.925] CryptGetHashParam (in: hHash=0x657f38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.925] CryptDestroyHash (hHash=0x657f38) returned 1 [0188.925] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.925] CryptHashData (hHash=0x658078, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0188.925] CryptGetHashParam (in: hHash=0x658078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.925] CryptDestroyHash (hHash=0x658078) returned 1 [0188.925] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.925] CryptHashData (hHash=0x6579b8, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0188.925] CryptGetHashParam (in: hHash=0x6579b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.925] CryptDestroyHash (hHash=0x6579b8) returned 1 [0188.925] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.925] CryptHashData (hHash=0x657d38, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0188.925] CryptGetHashParam (in: hHash=0x657d38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.925] CryptDestroyHash (hHash=0x657d38) returned 1 [0188.925] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.925] CryptHashData (hHash=0x657ab8, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0188.925] CryptGetHashParam (in: hHash=0x657ab8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.925] CryptDestroyHash (hHash=0x657ab8) returned 1 [0188.925] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.926] CryptHashData (hHash=0x657af8, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0188.926] CryptGetHashParam (in: hHash=0x657af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.926] CryptDestroyHash (hHash=0x657af8) returned 1 [0188.926] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.926] CryptHashData (hHash=0x657bf8, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0188.926] CryptGetHashParam (in: hHash=0x657bf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.926] CryptDestroyHash (hHash=0x657bf8) returned 1 [0188.926] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.926] CryptHashData (hHash=0x657f78, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0188.926] CryptGetHashParam (in: hHash=0x657f78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.926] CryptDestroyHash (hHash=0x657f78) returned 1 [0188.926] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.926] CryptHashData (hHash=0x657d38, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0188.926] CryptGetHashParam (in: hHash=0x657d38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.926] CryptDestroyHash (hHash=0x657d38) returned 1 [0188.926] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.926] CryptHashData (hHash=0x657c38, pbData=0xe3ef4, dwDataLen=0x1, dwFlags=0x0) returned 1 [0188.926] CryptGetHashParam (in: hHash=0x657c38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.926] CryptDestroyHash (hHash=0x657c38) returned 1 [0188.926] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.926] CryptHashData (hHash=0x657db8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.926] CryptGetHashParam (in: hHash=0x657db8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.926] CryptDestroyHash (hHash=0x657db8) returned 1 [0188.926] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.926] CryptHashData (hHash=0x658038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.926] CryptGetHashParam (in: hHash=0x658038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.926] CryptDestroyHash (hHash=0x658038) returned 1 [0188.926] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.926] CryptHashData (hHash=0x657d38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.926] CryptGetHashParam (in: hHash=0x657d38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.927] CryptDestroyHash (hHash=0x657d38) returned 1 [0188.927] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.927] CryptHashData (hHash=0x657db8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.927] CryptGetHashParam (in: hHash=0x657db8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.927] CryptDestroyHash (hHash=0x657db8) returned 1 [0188.927] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.927] CryptHashData (hHash=0x657d38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.927] CryptGetHashParam (in: hHash=0x657d38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.927] CryptDestroyHash (hHash=0x657d38) returned 1 [0188.927] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.927] CryptHashData (hHash=0x657bf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.927] CryptGetHashParam (in: hHash=0x657bf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.927] CryptDestroyHash (hHash=0x657bf8) returned 1 [0188.927] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.927] CryptHashData (hHash=0x657f78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.927] CryptGetHashParam (in: hHash=0x657f78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.927] CryptDestroyHash (hHash=0x657f78) returned 1 [0188.927] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.927] CryptHashData (hHash=0x657df8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.927] CryptGetHashParam (in: hHash=0x657df8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.927] CryptDestroyHash (hHash=0x657df8) returned 1 [0188.927] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.927] CryptHashData (hHash=0x657cf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.927] CryptGetHashParam (in: hHash=0x657cf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.927] CryptDestroyHash (hHash=0x657cf8) returned 1 [0188.927] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.927] CryptHashData (hHash=0x658078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.927] CryptGetHashParam (in: hHash=0x658078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.927] CryptDestroyHash (hHash=0x658078) returned 1 [0188.928] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.928] CryptHashData (hHash=0x6579f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.928] CryptGetHashParam (in: hHash=0x6579f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.928] CryptDestroyHash (hHash=0x6579f8) returned 1 [0188.928] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.928] CryptHashData (hHash=0x658038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.928] CryptGetHashParam (in: hHash=0x658038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.928] CryptDestroyHash (hHash=0x658038) returned 1 [0188.928] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.928] CryptHashData (hHash=0x6579f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.928] CryptGetHashParam (in: hHash=0x6579f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.928] CryptDestroyHash (hHash=0x6579f8) returned 1 [0188.928] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.928] CryptHashData (hHash=0x657938, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.928] CryptGetHashParam (in: hHash=0x657938, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.928] CryptDestroyHash (hHash=0x657938) returned 1 [0188.928] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.928] CryptHashData (hHash=0x657fb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.928] CryptGetHashParam (in: hHash=0x657fb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.928] CryptDestroyHash (hHash=0x657fb8) returned 1 [0188.928] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.928] CryptHashData (hHash=0x657cb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.928] CryptGetHashParam (in: hHash=0x657cb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.928] CryptDestroyHash (hHash=0x657cb8) returned 1 [0188.928] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.928] CryptHashData (hHash=0x657ff8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.928] CryptGetHashParam (in: hHash=0x657ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.928] CryptDestroyHash (hHash=0x657ff8) returned 1 [0188.928] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.928] CryptHashData (hHash=0x657978, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.928] CryptGetHashParam (in: hHash=0x657978, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.928] CryptDestroyHash (hHash=0x657978) returned 1 [0188.929] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.929] CryptHashData (hHash=0x657bf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.929] CryptGetHashParam (in: hHash=0x657bf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.929] CryptDestroyHash (hHash=0x657bf8) returned 1 [0188.929] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.929] CryptHashData (hHash=0x657cf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.929] CryptGetHashParam (in: hHash=0x657cf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.929] CryptDestroyHash (hHash=0x657cf8) returned 1 [0188.929] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.929] CryptHashData (hHash=0x657df8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.929] CryptGetHashParam (in: hHash=0x657df8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.929] CryptDestroyHash (hHash=0x657df8) returned 1 [0188.929] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.929] CryptHashData (hHash=0x657c38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.929] CryptGetHashParam (in: hHash=0x657c38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.929] CryptDestroyHash (hHash=0x657c38) returned 1 [0188.929] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.929] CryptHashData (hHash=0x657d38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.929] CryptGetHashParam (in: hHash=0x657d38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.929] CryptDestroyHash (hHash=0x657d38) returned 1 [0188.929] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.929] CryptHashData (hHash=0x657a38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.929] CryptGetHashParam (in: hHash=0x657a38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.929] CryptDestroyHash (hHash=0x657a38) returned 1 [0188.929] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.929] CryptHashData (hHash=0x6579b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.929] CryptGetHashParam (in: hHash=0x6579b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.929] CryptDestroyHash (hHash=0x6579b8) returned 1 [0188.929] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.929] CryptHashData (hHash=0x658038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.929] CryptGetHashParam (in: hHash=0x658038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.929] CryptDestroyHash (hHash=0x658038) returned 1 [0188.930] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.930] CryptHashData (hHash=0x657af8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.930] CryptGetHashParam (in: hHash=0x657af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.930] CryptDestroyHash (hHash=0x657af8) returned 1 [0188.930] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.930] CryptHashData (hHash=0x657df8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.930] CryptGetHashParam (in: hHash=0x657df8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.930] CryptDestroyHash (hHash=0x657df8) returned 1 [0188.930] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.930] CryptHashData (hHash=0x657f78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.930] CryptGetHashParam (in: hHash=0x657f78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.930] CryptDestroyHash (hHash=0x657f78) returned 1 [0188.930] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.930] CryptHashData (hHash=0x657f38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.930] CryptGetHashParam (in: hHash=0x657f38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.930] CryptDestroyHash (hHash=0x657f38) returned 1 [0188.930] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.930] CryptHashData (hHash=0x657af8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.930] CryptGetHashParam (in: hHash=0x657af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.930] CryptDestroyHash (hHash=0x657af8) returned 1 [0188.930] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.930] CryptHashData (hHash=0x657c38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.930] CryptGetHashParam (in: hHash=0x657c38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.930] CryptDestroyHash (hHash=0x657c38) returned 1 [0188.930] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.930] CryptHashData (hHash=0x657c78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.930] CryptGetHashParam (in: hHash=0x657c78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.930] CryptDestroyHash (hHash=0x657c78) returned 1 [0188.930] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.930] CryptHashData (hHash=0x657c78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.931] CryptGetHashParam (in: hHash=0x657c78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.931] CryptDestroyHash (hHash=0x657c78) returned 1 [0188.931] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.931] CryptHashData (hHash=0x657eb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.931] CryptGetHashParam (in: hHash=0x657eb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.931] CryptDestroyHash (hHash=0x657eb8) returned 1 [0188.931] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.931] CryptHashData (hHash=0x657f38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.931] CryptGetHashParam (in: hHash=0x657f38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.931] CryptDestroyHash (hHash=0x657f38) returned 1 [0188.931] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.931] CryptHashData (hHash=0x657f78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.931] CryptGetHashParam (in: hHash=0x657f78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.931] CryptDestroyHash (hHash=0x657f78) returned 1 [0188.931] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.931] CryptHashData (hHash=0x6580b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.931] CryptGetHashParam (in: hHash=0x6580b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.931] CryptDestroyHash (hHash=0x6580b8) returned 1 [0188.931] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.931] CryptHashData (hHash=0x657e38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.931] CryptGetHashParam (in: hHash=0x657e38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.931] CryptDestroyHash (hHash=0x657e38) returned 1 [0188.931] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.931] CryptHashData (hHash=0x6579b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.931] CryptGetHashParam (in: hHash=0x6579b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.931] CryptDestroyHash (hHash=0x6579b8) returned 1 [0188.931] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.931] CryptHashData (hHash=0x657d78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.931] CryptGetHashParam (in: hHash=0x657d78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.932] CryptDestroyHash (hHash=0x657d78) returned 1 [0188.932] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.932] CryptHashData (hHash=0x657af8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.932] CryptGetHashParam (in: hHash=0x657af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.932] CryptDestroyHash (hHash=0x657af8) returned 1 [0188.932] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.932] CryptHashData (hHash=0x657b38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.932] CryptGetHashParam (in: hHash=0x657b38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.932] CryptDestroyHash (hHash=0x657b38) returned 1 [0188.932] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.932] CryptHashData (hHash=0x657eb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.932] CryptGetHashParam (in: hHash=0x657eb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.932] CryptDestroyHash (hHash=0x657eb8) returned 1 [0188.932] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.932] CryptHashData (hHash=0x658078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.932] CryptGetHashParam (in: hHash=0x658078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.932] CryptDestroyHash (hHash=0x658078) returned 1 [0188.932] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.932] CryptHashData (hHash=0x657ef8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.932] CryptGetHashParam (in: hHash=0x657ef8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.932] CryptDestroyHash (hHash=0x657ef8) returned 1 [0188.932] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.932] CryptHashData (hHash=0x657fb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.932] CryptGetHashParam (in: hHash=0x657fb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.932] CryptDestroyHash (hHash=0x657fb8) returned 1 [0188.932] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.932] CryptHashData (hHash=0x657af8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.932] CryptGetHashParam (in: hHash=0x657af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.932] CryptDestroyHash (hHash=0x657af8) returned 1 [0188.933] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.933] CryptHashData (hHash=0x657c78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.933] CryptGetHashParam (in: hHash=0x657c78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.933] CryptDestroyHash (hHash=0x657c78) returned 1 [0188.933] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.933] CryptHashData (hHash=0x657bf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.933] CryptGetHashParam (in: hHash=0x657bf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.933] CryptDestroyHash (hHash=0x657bf8) returned 1 [0188.933] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.933] CryptHashData (hHash=0x657f78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.933] CryptGetHashParam (in: hHash=0x657f78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.933] CryptDestroyHash (hHash=0x657f78) returned 1 [0188.933] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.933] CryptHashData (hHash=0x6579b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.933] CryptGetHashParam (in: hHash=0x6579b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.933] CryptDestroyHash (hHash=0x6579b8) returned 1 [0188.933] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.933] CryptHashData (hHash=0x657ab8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.933] CryptGetHashParam (in: hHash=0x657ab8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.933] CryptDestroyHash (hHash=0x657ab8) returned 1 [0188.933] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.933] CryptHashData (hHash=0x657df8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.933] CryptGetHashParam (in: hHash=0x657df8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.933] CryptDestroyHash (hHash=0x657df8) returned 1 [0188.933] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.933] CryptHashData (hHash=0x657db8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.933] CryptGetHashParam (in: hHash=0x657db8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.933] CryptDestroyHash (hHash=0x657db8) returned 1 [0188.933] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.933] CryptHashData (hHash=0x657b78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.934] CryptGetHashParam (in: hHash=0x657b78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.934] CryptDestroyHash (hHash=0x657b78) returned 1 [0188.934] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.934] CryptHashData (hHash=0x657a38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.934] CryptGetHashParam (in: hHash=0x657a38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.934] CryptDestroyHash (hHash=0x657a38) returned 1 [0188.934] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.934] CryptHashData (hHash=0x6579f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.934] CryptGetHashParam (in: hHash=0x6579f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.934] CryptDestroyHash (hHash=0x6579f8) returned 1 [0188.934] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.934] CryptHashData (hHash=0x657bf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.934] CryptGetHashParam (in: hHash=0x657bf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.934] CryptDestroyHash (hHash=0x657bf8) returned 1 [0188.934] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.934] CryptHashData (hHash=0x657f38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.934] CryptGetHashParam (in: hHash=0x657f38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.934] CryptDestroyHash (hHash=0x657f38) returned 1 [0188.934] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.934] CryptHashData (hHash=0x657b78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.934] CryptGetHashParam (in: hHash=0x657b78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.934] CryptDestroyHash (hHash=0x657b78) returned 1 [0188.934] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.934] CryptHashData (hHash=0x657f38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.934] CryptGetHashParam (in: hHash=0x657f38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.934] CryptDestroyHash (hHash=0x657f38) returned 1 [0188.934] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.934] CryptHashData (hHash=0x657d38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.934] CryptGetHashParam (in: hHash=0x657d38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.935] CryptDestroyHash (hHash=0x657d38) returned 1 [0188.935] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.935] CryptHashData (hHash=0x657ab8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.935] CryptGetHashParam (in: hHash=0x657ab8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.935] CryptDestroyHash (hHash=0x657ab8) returned 1 [0188.935] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.935] CryptHashData (hHash=0x657c78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.935] CryptGetHashParam (in: hHash=0x657c78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.935] CryptDestroyHash (hHash=0x657c78) returned 1 [0188.935] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.935] CryptHashData (hHash=0x657e78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.935] CryptGetHashParam (in: hHash=0x657e78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.935] CryptDestroyHash (hHash=0x657e78) returned 1 [0188.935] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.935] CryptHashData (hHash=0x657eb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.935] CryptGetHashParam (in: hHash=0x657eb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.935] CryptDestroyHash (hHash=0x657eb8) returned 1 [0188.935] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.935] CryptHashData (hHash=0x6579f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.935] CryptGetHashParam (in: hHash=0x6579f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.935] CryptDestroyHash (hHash=0x6579f8) returned 1 [0188.935] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.935] CryptHashData (hHash=0x657a38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.935] CryptGetHashParam (in: hHash=0x657a38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.935] CryptDestroyHash (hHash=0x657a38) returned 1 [0188.935] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.935] CryptHashData (hHash=0x657d78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.935] CryptGetHashParam (in: hHash=0x657d78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.935] CryptDestroyHash (hHash=0x657d78) returned 1 [0188.936] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.936] CryptHashData (hHash=0x657af8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.936] CryptGetHashParam (in: hHash=0x657af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.936] CryptDestroyHash (hHash=0x657af8) returned 1 [0188.936] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.936] CryptHashData (hHash=0x657938, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.936] CryptGetHashParam (in: hHash=0x657938, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.936] CryptDestroyHash (hHash=0x657938) returned 1 [0188.936] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.936] CryptHashData (hHash=0x658038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.936] CryptGetHashParam (in: hHash=0x658038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.936] CryptDestroyHash (hHash=0x658038) returned 1 [0188.936] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.936] CryptHashData (hHash=0x6579b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.936] CryptGetHashParam (in: hHash=0x6579b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.936] CryptDestroyHash (hHash=0x6579b8) returned 1 [0188.936] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.936] CryptHashData (hHash=0x657a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.936] CryptGetHashParam (in: hHash=0x657a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.936] CryptDestroyHash (hHash=0x657a78) returned 1 [0188.936] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.936] CryptHashData (hHash=0x657e38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.936] CryptGetHashParam (in: hHash=0x657e38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.936] CryptDestroyHash (hHash=0x657e38) returned 1 [0188.936] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.936] CryptHashData (hHash=0x657938, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.936] CryptGetHashParam (in: hHash=0x657938, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.936] CryptDestroyHash (hHash=0x657938) returned 1 [0188.936] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0188.936] CryptHashData (hHash=0x657c38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0188.937] CryptGetHashParam (in: hHash=0x657c38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0188.937] CryptDestroyHash (hHash=0x657c38) returned 1 [0188.937] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.051] CryptHashData (hHash=0x657a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.051] CryptGetHashParam (in: hHash=0x657a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.051] CryptDestroyHash (hHash=0x657a78) returned 1 [0189.051] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.051] CryptHashData (hHash=0x657bf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.052] CryptGetHashParam (in: hHash=0x657bf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.052] CryptDestroyHash (hHash=0x657bf8) returned 1 [0189.052] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.052] CryptHashData (hHash=0x657ef8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.052] CryptGetHashParam (in: hHash=0x657ef8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.052] CryptDestroyHash (hHash=0x657ef8) returned 1 [0189.052] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.052] CryptHashData (hHash=0x657a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.052] CryptGetHashParam (in: hHash=0x657a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.052] CryptDestroyHash (hHash=0x657a78) returned 1 [0189.052] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.052] CryptHashData (hHash=0x657af8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.052] CryptGetHashParam (in: hHash=0x657af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.052] CryptDestroyHash (hHash=0x657af8) returned 1 [0189.052] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.052] CryptHashData (hHash=0x657a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.052] CryptGetHashParam (in: hHash=0x657a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.052] CryptDestroyHash (hHash=0x657a78) returned 1 [0189.052] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.052] CryptHashData (hHash=0x657f38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.052] CryptGetHashParam (in: hHash=0x657f38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.052] CryptDestroyHash (hHash=0x657f38) returned 1 [0189.052] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.052] CryptHashData (hHash=0x657978, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.052] CryptGetHashParam (in: hHash=0x657978, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.052] CryptDestroyHash (hHash=0x657978) returned 1 [0189.052] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.052] CryptHashData (hHash=0x657c78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.052] CryptGetHashParam (in: hHash=0x657c78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.053] CryptDestroyHash (hHash=0x657c78) returned 1 [0189.053] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.053] CryptHashData (hHash=0x657af8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.053] CryptGetHashParam (in: hHash=0x657af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.053] CryptDestroyHash (hHash=0x657af8) returned 1 [0189.053] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.053] CryptHashData (hHash=0x657b78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.053] CryptGetHashParam (in: hHash=0x657b78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.053] CryptDestroyHash (hHash=0x657b78) returned 1 [0189.053] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.053] CryptHashData (hHash=0x657cb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.053] CryptGetHashParam (in: hHash=0x657cb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.053] CryptDestroyHash (hHash=0x657cb8) returned 1 [0189.053] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.053] CryptHashData (hHash=0x657ef8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.053] CryptGetHashParam (in: hHash=0x657ef8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.053] CryptDestroyHash (hHash=0x657ef8) returned 1 [0189.053] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.053] CryptHashData (hHash=0x657e78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.053] CryptGetHashParam (in: hHash=0x657e78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.053] CryptDestroyHash (hHash=0x657e78) returned 1 [0189.053] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.053] CryptHashData (hHash=0x657cf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.053] CryptGetHashParam (in: hHash=0x657cf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.053] CryptDestroyHash (hHash=0x657cf8) returned 1 [0189.053] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.053] CryptHashData (hHash=0x657f38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.053] CryptGetHashParam (in: hHash=0x657f38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.054] CryptDestroyHash (hHash=0x657f38) returned 1 [0189.054] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.054] CryptHashData (hHash=0x657978, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.054] CryptGetHashParam (in: hHash=0x657978, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.054] CryptDestroyHash (hHash=0x657978) returned 1 [0189.054] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.054] CryptHashData (hHash=0x657fb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.054] CryptGetHashParam (in: hHash=0x657fb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.054] CryptDestroyHash (hHash=0x657fb8) returned 1 [0189.054] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.054] CryptHashData (hHash=0x657f78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.054] CryptGetHashParam (in: hHash=0x657f78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.054] CryptDestroyHash (hHash=0x657f78) returned 1 [0189.054] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.054] CryptHashData (hHash=0x657a38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.054] CryptGetHashParam (in: hHash=0x657a38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.054] CryptDestroyHash (hHash=0x657a38) returned 1 [0189.054] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.054] CryptHashData (hHash=0x658038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.054] CryptGetHashParam (in: hHash=0x658038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.054] CryptDestroyHash (hHash=0x658038) returned 1 [0189.054] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.054] CryptHashData (hHash=0x657978, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.054] CryptGetHashParam (in: hHash=0x657978, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.054] CryptDestroyHash (hHash=0x657978) returned 1 [0189.054] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.054] CryptHashData (hHash=0x657ff8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.054] CryptGetHashParam (in: hHash=0x657ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.054] CryptDestroyHash (hHash=0x657ff8) returned 1 [0189.055] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.055] CryptHashData (hHash=0x657bf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.055] CryptGetHashParam (in: hHash=0x657bf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.055] CryptDestroyHash (hHash=0x657bf8) returned 1 [0189.055] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.055] CryptHashData (hHash=0x657d78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.055] CryptGetHashParam (in: hHash=0x657d78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.055] CryptDestroyHash (hHash=0x657d78) returned 1 [0189.055] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.055] CryptHashData (hHash=0x657e78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.055] CryptGetHashParam (in: hHash=0x657e78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.055] CryptDestroyHash (hHash=0x657e78) returned 1 [0189.055] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.055] CryptHashData (hHash=0x657a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.055] CryptGetHashParam (in: hHash=0x657a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.055] CryptDestroyHash (hHash=0x657a78) returned 1 [0189.055] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.055] CryptHashData (hHash=0x657e78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.055] CryptGetHashParam (in: hHash=0x657e78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.055] CryptDestroyHash (hHash=0x657e78) returned 1 [0189.055] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.055] CryptHashData (hHash=0x657c78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.055] CryptGetHashParam (in: hHash=0x657c78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.055] CryptDestroyHash (hHash=0x657c78) returned 1 [0189.055] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.055] CryptHashData (hHash=0x657b38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.055] CryptGetHashParam (in: hHash=0x657b38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.055] CryptDestroyHash (hHash=0x657b38) returned 1 [0189.056] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.056] CryptHashData (hHash=0x657ab8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.056] CryptGetHashParam (in: hHash=0x657ab8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.056] CryptDestroyHash (hHash=0x657ab8) returned 1 [0189.056] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.056] CryptHashData (hHash=0x657df8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.056] CryptGetHashParam (in: hHash=0x657df8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.056] CryptDestroyHash (hHash=0x657df8) returned 1 [0189.056] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.056] CryptHashData (hHash=0x657bf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.056] CryptGetHashParam (in: hHash=0x657bf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.056] CryptDestroyHash (hHash=0x657bf8) returned 1 [0189.056] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.056] CryptHashData (hHash=0x657978, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.056] CryptGetHashParam (in: hHash=0x657978, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.056] CryptDestroyHash (hHash=0x657978) returned 1 [0189.056] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.056] CryptHashData (hHash=0x657b78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.056] CryptGetHashParam (in: hHash=0x657b78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.056] CryptDestroyHash (hHash=0x657b78) returned 1 [0189.056] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.056] CryptHashData (hHash=0x658078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.056] CryptGetHashParam (in: hHash=0x658078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.056] CryptDestroyHash (hHash=0x658078) returned 1 [0189.056] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.056] CryptHashData (hHash=0x657b78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.056] CryptGetHashParam (in: hHash=0x657b78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.056] CryptDestroyHash (hHash=0x657b78) returned 1 [0189.056] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.057] CryptHashData (hHash=0x657f38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.057] CryptGetHashParam (in: hHash=0x657f38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.057] CryptDestroyHash (hHash=0x657f38) returned 1 [0189.057] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.057] CryptHashData (hHash=0x657bf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.057] CryptGetHashParam (in: hHash=0x657bf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.057] CryptDestroyHash (hHash=0x657bf8) returned 1 [0189.057] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.057] CryptHashData (hHash=0x657f78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.057] CryptGetHashParam (in: hHash=0x657f78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.057] CryptDestroyHash (hHash=0x657f78) returned 1 [0189.057] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.057] CryptHashData (hHash=0x657cb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.057] CryptGetHashParam (in: hHash=0x657cb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.057] CryptDestroyHash (hHash=0x657cb8) returned 1 [0189.057] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.057] CryptHashData (hHash=0x657f38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.057] CryptGetHashParam (in: hHash=0x657f38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.057] CryptDestroyHash (hHash=0x657f38) returned 1 [0189.057] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.057] CryptHashData (hHash=0x657bf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.057] CryptGetHashParam (in: hHash=0x657bf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.057] CryptDestroyHash (hHash=0x657bf8) returned 1 [0189.057] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.057] CryptHashData (hHash=0x657bf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.057] CryptGetHashParam (in: hHash=0x657bf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.057] CryptDestroyHash (hHash=0x657bf8) returned 1 [0189.057] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.058] CryptHashData (hHash=0x657bf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.058] CryptGetHashParam (in: hHash=0x657bf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.058] CryptDestroyHash (hHash=0x657bf8) returned 1 [0189.058] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.058] CryptHashData (hHash=0x657af8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.058] CryptGetHashParam (in: hHash=0x657af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.058] CryptDestroyHash (hHash=0x657af8) returned 1 [0189.058] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.058] CryptHashData (hHash=0x657bf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.058] CryptGetHashParam (in: hHash=0x657bf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.058] CryptDestroyHash (hHash=0x657bf8) returned 1 [0189.058] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.058] CryptHashData (hHash=0x657f78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.058] CryptGetHashParam (in: hHash=0x657f78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.058] CryptDestroyHash (hHash=0x657f78) returned 1 [0189.058] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.058] CryptHashData (hHash=0x657d38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.058] CryptGetHashParam (in: hHash=0x657d38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.058] CryptDestroyHash (hHash=0x657d38) returned 1 [0189.058] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.058] CryptHashData (hHash=0x657c38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.058] CryptGetHashParam (in: hHash=0x657c38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.058] CryptDestroyHash (hHash=0x657c38) returned 1 [0189.058] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.058] CryptHashData (hHash=0x657db8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.058] CryptGetHashParam (in: hHash=0x657db8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.058] CryptDestroyHash (hHash=0x657db8) returned 1 [0189.058] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.058] CryptHashData (hHash=0x658038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.058] CryptGetHashParam (in: hHash=0x658038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.059] CryptDestroyHash (hHash=0x658038) returned 1 [0189.059] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.059] CryptHashData (hHash=0x657d38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.059] CryptGetHashParam (in: hHash=0x657d38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.059] CryptDestroyHash (hHash=0x657d38) returned 1 [0189.059] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.059] CryptHashData (hHash=0x657db8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.059] CryptGetHashParam (in: hHash=0x657db8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.059] CryptDestroyHash (hHash=0x657db8) returned 1 [0189.059] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.059] CryptHashData (hHash=0x657d38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.059] CryptGetHashParam (in: hHash=0x657d38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.059] CryptDestroyHash (hHash=0x657d38) returned 1 [0189.059] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.059] CryptHashData (hHash=0x657bf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.059] CryptGetHashParam (in: hHash=0x657bf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.059] CryptDestroyHash (hHash=0x657bf8) returned 1 [0189.059] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.059] CryptHashData (hHash=0x657f78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.059] CryptGetHashParam (in: hHash=0x657f78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.059] CryptDestroyHash (hHash=0x657f78) returned 1 [0189.059] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.059] CryptHashData (hHash=0x657df8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.059] CryptGetHashParam (in: hHash=0x657df8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.059] CryptDestroyHash (hHash=0x657df8) returned 1 [0189.059] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.059] CryptHashData (hHash=0x657cf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.059] CryptGetHashParam (in: hHash=0x657cf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.059] CryptDestroyHash (hHash=0x657cf8) returned 1 [0189.060] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.060] CryptHashData (hHash=0x658078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.060] CryptGetHashParam (in: hHash=0x658078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.060] CryptDestroyHash (hHash=0x658078) returned 1 [0189.060] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.060] CryptHashData (hHash=0x6579f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.060] CryptGetHashParam (in: hHash=0x6579f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.060] CryptDestroyHash (hHash=0x6579f8) returned 1 [0189.060] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.060] CryptHashData (hHash=0x658038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.060] CryptGetHashParam (in: hHash=0x658038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.060] CryptDestroyHash (hHash=0x658038) returned 1 [0189.060] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.060] CryptHashData (hHash=0x6579f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.060] CryptGetHashParam (in: hHash=0x6579f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.060] CryptDestroyHash (hHash=0x6579f8) returned 1 [0189.060] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.060] CryptHashData (hHash=0x657938, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.060] CryptGetHashParam (in: hHash=0x657938, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.060] CryptDestroyHash (hHash=0x657938) returned 1 [0189.060] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.060] CryptHashData (hHash=0x657fb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.060] CryptGetHashParam (in: hHash=0x657fb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.060] CryptDestroyHash (hHash=0x657fb8) returned 1 [0189.060] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.060] CryptHashData (hHash=0x657cb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.060] CryptGetHashParam (in: hHash=0x657cb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.060] CryptDestroyHash (hHash=0x657cb8) returned 1 [0189.061] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.061] CryptHashData (hHash=0x657ff8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.061] CryptGetHashParam (in: hHash=0x657ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.061] CryptDestroyHash (hHash=0x657ff8) returned 1 [0189.061] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.061] CryptHashData (hHash=0x657978, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.061] CryptGetHashParam (in: hHash=0x657978, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.061] CryptDestroyHash (hHash=0x657978) returned 1 [0189.061] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.061] CryptHashData (hHash=0x657bf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.061] CryptGetHashParam (in: hHash=0x657bf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.061] CryptDestroyHash (hHash=0x657bf8) returned 1 [0189.061] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.061] CryptHashData (hHash=0x657cf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.061] CryptGetHashParam (in: hHash=0x657cf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.061] CryptDestroyHash (hHash=0x657cf8) returned 1 [0189.061] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.061] CryptHashData (hHash=0x657df8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.061] CryptGetHashParam (in: hHash=0x657df8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.061] CryptDestroyHash (hHash=0x657df8) returned 1 [0189.061] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.061] CryptHashData (hHash=0x657c38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.061] CryptGetHashParam (in: hHash=0x657c38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.061] CryptDestroyHash (hHash=0x657c38) returned 1 [0189.061] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.061] CryptHashData (hHash=0x657d38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.061] CryptGetHashParam (in: hHash=0x657d38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.061] CryptDestroyHash (hHash=0x657d38) returned 1 [0189.062] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.062] CryptHashData (hHash=0x657a38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.062] CryptGetHashParam (in: hHash=0x657a38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.063] CryptDestroyHash (hHash=0x657a38) returned 1 [0189.063] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.063] CryptHashData (hHash=0x6579b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.063] CryptGetHashParam (in: hHash=0x6579b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.063] CryptDestroyHash (hHash=0x6579b8) returned 1 [0189.063] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.063] CryptHashData (hHash=0x658038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.063] CryptGetHashParam (in: hHash=0x658038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.063] CryptDestroyHash (hHash=0x658038) returned 1 [0189.064] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.064] CryptHashData (hHash=0x657af8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.064] CryptGetHashParam (in: hHash=0x657af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.064] CryptDestroyHash (hHash=0x657af8) returned 1 [0189.064] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.064] CryptHashData (hHash=0x657df8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.064] CryptGetHashParam (in: hHash=0x657df8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.064] CryptDestroyHash (hHash=0x657df8) returned 1 [0189.064] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.064] CryptHashData (hHash=0x657f78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.064] CryptGetHashParam (in: hHash=0x657f78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.064] CryptDestroyHash (hHash=0x657f78) returned 1 [0189.064] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.064] CryptHashData (hHash=0x657f38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.064] CryptGetHashParam (in: hHash=0x657f38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.064] CryptDestroyHash (hHash=0x657f38) returned 1 [0189.064] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.064] CryptHashData (hHash=0x657af8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.064] CryptGetHashParam (in: hHash=0x657af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.064] CryptDestroyHash (hHash=0x657af8) returned 1 [0189.064] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.064] CryptHashData (hHash=0x657c38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.064] CryptGetHashParam (in: hHash=0x657c38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.064] CryptDestroyHash (hHash=0x657c38) returned 1 [0189.064] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.064] CryptHashData (hHash=0x657c78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.065] CryptGetHashParam (in: hHash=0x657c78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.065] CryptDestroyHash (hHash=0x657c78) returned 1 [0189.065] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.065] CryptHashData (hHash=0x657c78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.065] CryptGetHashParam (in: hHash=0x657c78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.065] CryptDestroyHash (hHash=0x657c78) returned 1 [0189.065] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.065] CryptHashData (hHash=0x657eb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.065] CryptGetHashParam (in: hHash=0x657eb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.065] CryptDestroyHash (hHash=0x657eb8) returned 1 [0189.065] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.065] CryptHashData (hHash=0x657f38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.065] CryptGetHashParam (in: hHash=0x657f38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.065] CryptDestroyHash (hHash=0x657f38) returned 1 [0189.065] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.065] CryptHashData (hHash=0x657f78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.065] CryptGetHashParam (in: hHash=0x657f78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.065] CryptDestroyHash (hHash=0x657f78) returned 1 [0189.065] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.065] CryptHashData (hHash=0x6580b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.065] CryptGetHashParam (in: hHash=0x6580b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.065] CryptDestroyHash (hHash=0x6580b8) returned 1 [0189.065] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.065] CryptHashData (hHash=0x657e38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.065] CryptGetHashParam (in: hHash=0x657e38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.066] CryptDestroyHash (hHash=0x657e38) returned 1 [0189.066] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.066] CryptHashData (hHash=0x6579b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.066] CryptGetHashParam (in: hHash=0x6579b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.066] CryptDestroyHash (hHash=0x6579b8) returned 1 [0189.066] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.066] CryptHashData (hHash=0x657d78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.066] CryptGetHashParam (in: hHash=0x657d78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.066] CryptDestroyHash (hHash=0x657d78) returned 1 [0189.066] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.066] CryptHashData (hHash=0x657af8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.066] CryptGetHashParam (in: hHash=0x657af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.066] CryptDestroyHash (hHash=0x657af8) returned 1 [0189.066] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.066] CryptHashData (hHash=0x657b38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.066] CryptGetHashParam (in: hHash=0x657b38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.066] CryptDestroyHash (hHash=0x657b38) returned 1 [0189.066] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.066] CryptHashData (hHash=0x657eb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.066] CryptGetHashParam (in: hHash=0x657eb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.066] CryptDestroyHash (hHash=0x657eb8) returned 1 [0189.066] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.066] CryptHashData (hHash=0x658078, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.066] CryptGetHashParam (in: hHash=0x658078, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.066] CryptDestroyHash (hHash=0x658078) returned 1 [0189.066] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.066] CryptHashData (hHash=0x657ef8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.067] CryptGetHashParam (in: hHash=0x657ef8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.067] CryptDestroyHash (hHash=0x657ef8) returned 1 [0189.067] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.067] CryptHashData (hHash=0x657fb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.067] CryptGetHashParam (in: hHash=0x657fb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.067] CryptDestroyHash (hHash=0x657fb8) returned 1 [0189.067] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.067] CryptHashData (hHash=0x657af8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.067] CryptGetHashParam (in: hHash=0x657af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.067] CryptDestroyHash (hHash=0x657af8) returned 1 [0189.067] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.067] CryptHashData (hHash=0x657c78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.067] CryptGetHashParam (in: hHash=0x657c78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.067] CryptDestroyHash (hHash=0x657c78) returned 1 [0189.067] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.067] CryptHashData (hHash=0x657bf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.067] CryptGetHashParam (in: hHash=0x657bf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.067] CryptDestroyHash (hHash=0x657bf8) returned 1 [0189.067] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.067] CryptHashData (hHash=0x657f78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.067] CryptGetHashParam (in: hHash=0x657f78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.067] CryptDestroyHash (hHash=0x657f78) returned 1 [0189.067] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.067] CryptHashData (hHash=0x6579b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.067] CryptGetHashParam (in: hHash=0x6579b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.067] CryptDestroyHash (hHash=0x6579b8) returned 1 [0189.067] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.067] CryptHashData (hHash=0x657ab8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.068] CryptGetHashParam (in: hHash=0x657ab8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.068] CryptDestroyHash (hHash=0x657ab8) returned 1 [0189.068] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.068] CryptHashData (hHash=0x657df8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.068] CryptGetHashParam (in: hHash=0x657df8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.068] CryptDestroyHash (hHash=0x657df8) returned 1 [0189.068] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.068] CryptHashData (hHash=0x657db8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.068] CryptGetHashParam (in: hHash=0x657db8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.068] CryptDestroyHash (hHash=0x657db8) returned 1 [0189.068] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.068] CryptHashData (hHash=0x657b78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.068] CryptGetHashParam (in: hHash=0x657b78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.068] CryptDestroyHash (hHash=0x657b78) returned 1 [0189.068] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.068] CryptHashData (hHash=0x657a38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.068] CryptGetHashParam (in: hHash=0x657a38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.068] CryptDestroyHash (hHash=0x657a38) returned 1 [0189.068] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.068] CryptHashData (hHash=0x6579f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.068] CryptGetHashParam (in: hHash=0x6579f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.068] CryptDestroyHash (hHash=0x6579f8) returned 1 [0189.068] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.068] CryptHashData (hHash=0x657bf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.068] CryptGetHashParam (in: hHash=0x657bf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.068] CryptDestroyHash (hHash=0x657bf8) returned 1 [0189.068] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.069] CryptHashData (hHash=0x657f38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.069] CryptGetHashParam (in: hHash=0x657f38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.069] CryptDestroyHash (hHash=0x657f38) returned 1 [0189.069] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.069] CryptHashData (hHash=0x657b78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.069] CryptGetHashParam (in: hHash=0x657b78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.069] CryptDestroyHash (hHash=0x657b78) returned 1 [0189.069] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.069] CryptHashData (hHash=0x657f38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.069] CryptGetHashParam (in: hHash=0x657f38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.069] CryptDestroyHash (hHash=0x657f38) returned 1 [0189.069] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.069] CryptHashData (hHash=0x657d38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.069] CryptGetHashParam (in: hHash=0x657d38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.069] CryptDestroyHash (hHash=0x657d38) returned 1 [0189.069] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.069] CryptHashData (hHash=0x657ab8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.069] CryptGetHashParam (in: hHash=0x657ab8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.069] CryptDestroyHash (hHash=0x657ab8) returned 1 [0189.069] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.069] CryptHashData (hHash=0x657c78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.069] CryptGetHashParam (in: hHash=0x657c78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.069] CryptDestroyHash (hHash=0x657c78) returned 1 [0189.069] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.069] CryptHashData (hHash=0x657e78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.069] CryptGetHashParam (in: hHash=0x657e78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.069] CryptDestroyHash (hHash=0x657e78) returned 1 [0189.070] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.070] CryptHashData (hHash=0x657eb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.070] CryptGetHashParam (in: hHash=0x657eb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.070] CryptDestroyHash (hHash=0x657eb8) returned 1 [0189.070] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.070] CryptHashData (hHash=0x6579f8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.070] CryptGetHashParam (in: hHash=0x6579f8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.070] CryptDestroyHash (hHash=0x6579f8) returned 1 [0189.070] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.070] CryptHashData (hHash=0x657a38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.070] CryptGetHashParam (in: hHash=0x657a38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.070] CryptDestroyHash (hHash=0x657a38) returned 1 [0189.070] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.070] CryptHashData (hHash=0x657d78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.070] CryptGetHashParam (in: hHash=0x657d78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.070] CryptDestroyHash (hHash=0x657d78) returned 1 [0189.070] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.070] CryptHashData (hHash=0x657af8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.070] CryptGetHashParam (in: hHash=0x657af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.070] CryptDestroyHash (hHash=0x657af8) returned 1 [0189.070] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.070] CryptHashData (hHash=0x657938, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.070] CryptGetHashParam (in: hHash=0x657938, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.070] CryptDestroyHash (hHash=0x657938) returned 1 [0189.070] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.070] CryptHashData (hHash=0x658038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.070] CryptGetHashParam (in: hHash=0x658038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.071] CryptDestroyHash (hHash=0x658038) returned 1 [0189.071] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.071] CryptHashData (hHash=0x6579b8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.071] CryptGetHashParam (in: hHash=0x6579b8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.071] CryptDestroyHash (hHash=0x6579b8) returned 1 [0189.071] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.071] CryptHashData (hHash=0x657a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.071] CryptGetHashParam (in: hHash=0x657a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.071] CryptDestroyHash (hHash=0x657a78) returned 1 [0189.071] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.071] CryptHashData (hHash=0x657e38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.071] CryptGetHashParam (in: hHash=0x657e38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.071] CryptDestroyHash (hHash=0x657e38) returned 1 [0189.071] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.071] CryptHashData (hHash=0x657938, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.071] CryptGetHashParam (in: hHash=0x657938, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.071] CryptDestroyHash (hHash=0x657938) returned 1 [0189.071] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.071] CryptHashData (hHash=0x657c38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.071] CryptGetHashParam (in: hHash=0x657c38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.071] CryptDestroyHash (hHash=0x657c38) returned 1 [0189.071] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.071] CryptHashData (hHash=0x657a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.071] CryptGetHashParam (in: hHash=0x657a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.071] CryptDestroyHash (hHash=0x657a78) returned 1 [0189.071] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.072] CryptHashData (hHash=0x657bf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.072] CryptGetHashParam (in: hHash=0x657bf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.072] CryptDestroyHash (hHash=0x657bf8) returned 1 [0189.072] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.072] CryptHashData (hHash=0x657ef8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.072] CryptGetHashParam (in: hHash=0x657ef8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.072] CryptDestroyHash (hHash=0x657ef8) returned 1 [0189.072] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.072] CryptHashData (hHash=0x657a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.072] CryptGetHashParam (in: hHash=0x657a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.072] CryptDestroyHash (hHash=0x657a78) returned 1 [0189.072] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.072] CryptHashData (hHash=0x657af8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.072] CryptGetHashParam (in: hHash=0x657af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.072] CryptDestroyHash (hHash=0x657af8) returned 1 [0189.072] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.072] CryptHashData (hHash=0x657a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.072] CryptGetHashParam (in: hHash=0x657a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.072] CryptDestroyHash (hHash=0x657a78) returned 1 [0189.072] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.072] CryptHashData (hHash=0x657f38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.072] CryptGetHashParam (in: hHash=0x657f38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.072] CryptDestroyHash (hHash=0x657f38) returned 1 [0189.072] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.072] CryptHashData (hHash=0x657978, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.072] CryptGetHashParam (in: hHash=0x657978, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.072] CryptDestroyHash (hHash=0x657978) returned 1 [0189.072] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.073] CryptHashData (hHash=0x657c78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.073] CryptGetHashParam (in: hHash=0x657c78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.073] CryptDestroyHash (hHash=0x657c78) returned 1 [0189.073] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.073] CryptHashData (hHash=0x657af8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.073] CryptGetHashParam (in: hHash=0x657af8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.073] CryptDestroyHash (hHash=0x657af8) returned 1 [0189.073] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.073] CryptHashData (hHash=0x657b78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.073] CryptGetHashParam (in: hHash=0x657b78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.073] CryptDestroyHash (hHash=0x657b78) returned 1 [0189.073] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.073] CryptHashData (hHash=0x657cb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.073] CryptGetHashParam (in: hHash=0x657cb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.073] CryptDestroyHash (hHash=0x657cb8) returned 1 [0189.073] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.073] CryptHashData (hHash=0x657ef8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.073] CryptGetHashParam (in: hHash=0x657ef8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.073] CryptDestroyHash (hHash=0x657ef8) returned 1 [0189.073] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.073] CryptHashData (hHash=0x657e78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.073] CryptGetHashParam (in: hHash=0x657e78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.073] CryptDestroyHash (hHash=0x657e78) returned 1 [0189.073] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.073] CryptHashData (hHash=0x657cf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.073] CryptGetHashParam (in: hHash=0x657cf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.073] CryptDestroyHash (hHash=0x657cf8) returned 1 [0189.074] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.074] CryptHashData (hHash=0x657f38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.074] CryptGetHashParam (in: hHash=0x657f38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.074] CryptDestroyHash (hHash=0x657f38) returned 1 [0189.074] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.074] CryptHashData (hHash=0x657978, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.074] CryptGetHashParam (in: hHash=0x657978, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.074] CryptDestroyHash (hHash=0x657978) returned 1 [0189.074] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.074] CryptHashData (hHash=0x657fb8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.074] CryptGetHashParam (in: hHash=0x657fb8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.074] CryptDestroyHash (hHash=0x657fb8) returned 1 [0189.074] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.074] CryptHashData (hHash=0x657f78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.074] CryptGetHashParam (in: hHash=0x657f78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.074] CryptDestroyHash (hHash=0x657f78) returned 1 [0189.074] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.074] CryptHashData (hHash=0x657a38, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.074] CryptGetHashParam (in: hHash=0x657a38, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.074] CryptDestroyHash (hHash=0x657a38) returned 1 [0189.074] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.074] CryptHashData (hHash=0x658038, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.074] CryptGetHashParam (in: hHash=0x658038, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.074] CryptDestroyHash (hHash=0x658038) returned 1 [0189.074] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.074] CryptHashData (hHash=0x657978, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.074] CryptGetHashParam (in: hHash=0x657978, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.074] CryptDestroyHash (hHash=0x657978) returned 1 [0189.074] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.075] CryptHashData (hHash=0x657ff8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.075] CryptGetHashParam (in: hHash=0x657ff8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.075] CryptDestroyHash (hHash=0x657ff8) returned 1 [0189.075] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.075] CryptHashData (hHash=0x657bf8, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.075] CryptGetHashParam (in: hHash=0x657bf8, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.075] CryptDestroyHash (hHash=0x657bf8) returned 1 [0189.075] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.075] CryptHashData (hHash=0x657d78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.075] CryptGetHashParam (in: hHash=0x657d78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.075] CryptDestroyHash (hHash=0x657d78) returned 1 [0189.075] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.075] CryptHashData (hHash=0x657e78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.075] CryptGetHashParam (in: hHash=0x657e78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.075] CryptDestroyHash (hHash=0x657e78) returned 1 [0189.075] CryptCreateHash (in: hProv=0x6556c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe3f20 | out: phHash=0xe3f20) returned 1 [0189.075] CryptHashData (hHash=0x657a78, pbData=0xe3ef4, dwDataLen=0x2, dwFlags=0x0) returned 1 [0189.075] CryptGetHashParam (in: hHash=0x657a78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0189.075] CryptDestroyHash (hHash=0x657a78) returned 1 [0206.576] CryptHashData (hHash=0x657e78, pbData=0xe3ef4, dwDataLen=0x6, dwFlags=0x0) returned 1 [0206.576] CryptGetHashParam (in: hHash=0x657e78, dwParam=0x2, pbData=0xe3ee4, pdwDataLen=0xe3f18, dwFlags=0x0 | out: pbData=0xe3ee4, pdwDataLen=0xe3f18) returned 1 [0206.576] CryptDestroyHash (hHash=0x657e78) returned 1 [0206.577] CryptDestroyHash (hHash=0x6579f8) returned 1 [0206.578] CryptDestroyHash (hHash=0x657d78) returned 1 [0206.578] CryptDestroyHash (hHash=0x657938) returned 1 [0206.579] CryptDestroyHash (hHash=0x6579b8) returned 1 [0206.579] CryptDestroyHash (hHash=0x657e38) returned 1 [0206.579] CryptDestroyHash (hHash=0x657c38) returned 1 [0206.579] CryptDestroyHash (hHash=0x657bf8) returned 1 [0206.579] CryptDestroyHash (hHash=0x657a78) returned 1 [0206.579] CryptDestroyHash (hHash=0x657a78) returned 1 [0206.579] CryptDestroyHash (hHash=0x657978) returned 1 [0206.579] CryptDestroyHash (hHash=0x657af8) returned 1 [0206.579] CryptDestroyHash (hHash=0x657cb8) returned 1 [0206.579] CryptDestroyHash (hHash=0x657e78) returned 1 [0206.579] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.580] CryptDestroyHash (hHash=0x657fb8) returned 1 [0206.580] CryptDestroyHash (hHash=0x657a38) returned 1 [0206.580] CryptDestroyHash (hHash=0x657978) returned 1 [0206.580] CryptDestroyHash (hHash=0x657bf8) returned 1 [0206.580] CryptDestroyHash (hHash=0x657e78) returned 1 [0206.580] CryptDestroyHash (hHash=0x657938) returned 1 [0206.580] CryptDestroyHash (hHash=0x6579f8) returned 1 [0206.580] CryptDestroyHash (hHash=0x657df8) returned 1 [0206.580] CryptDestroyHash (hHash=0x657978) returned 1 [0206.580] CryptDestroyHash (hHash=0x658078) returned 1 [0206.580] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.580] CryptDestroyHash (hHash=0x657f78) returned 1 [0206.580] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.580] CryptDestroyHash (hHash=0x657bf8) returned 1 [0206.580] CryptDestroyHash (hHash=0x657af8) returned 1 [0206.580] CryptDestroyHash (hHash=0x657f78) returned 1 [0206.580] CryptDestroyHash (hHash=0x657c38) returned 1 [0206.581] CryptDestroyHash (hHash=0x658038) returned 1 [0206.581] CryptDestroyHash (hHash=0x657db8) returned 1 [0206.581] CryptDestroyHash (hHash=0x657bf8) returned 1 [0206.581] CryptDestroyHash (hHash=0x657df8) returned 1 [0206.581] CryptDestroyHash (hHash=0x658078) returned 1 [0206.581] CryptDestroyHash (hHash=0x658038) returned 1 [0206.581] CryptDestroyHash (hHash=0x657938) returned 1 [0206.581] CryptDestroyHash (hHash=0x657cb8) returned 1 [0206.581] CryptDestroyHash (hHash=0x657978) returned 1 [0206.581] CryptDestroyHash (hHash=0x657cf8) returned 1 [0206.581] CryptDestroyHash (hHash=0x657c38) returned 1 [0206.581] CryptDestroyHash (hHash=0x657a38) returned 1 [0206.581] CryptDestroyHash (hHash=0x658038) returned 1 [0206.581] CryptDestroyHash (hHash=0x657df8) returned 1 [0206.581] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.582] CryptDestroyHash (hHash=0x657c38) returned 1 [0206.586] CryptDestroyHash (hHash=0x657c78) returned 1 [0206.586] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.586] CryptDestroyHash (hHash=0x6580b8) returned 1 [0206.586] CryptDestroyHash (hHash=0x6579b8) returned 1 [0206.586] CryptDestroyHash (hHash=0x657af8) returned 1 [0206.586] CryptDestroyHash (hHash=0x657eb8) returned 1 [0206.586] CryptDestroyHash (hHash=0x657ef8) returned 1 [0206.586] CryptDestroyHash (hHash=0x657af8) returned 1 [0206.586] CryptDestroyHash (hHash=0x657bf8) returned 1 [0206.586] CryptDestroyHash (hHash=0x6579b8) returned 1 [0206.586] CryptDestroyHash (hHash=0x657df8) returned 1 [0206.586] CryptDestroyHash (hHash=0x657b78) returned 1 [0206.587] CryptDestroyHash (hHash=0x6579f8) returned 1 [0206.587] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.587] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.587] CryptDestroyHash (hHash=0x657ab8) returned 1 [0206.587] CryptDestroyHash (hHash=0x657e78) returned 1 [0206.587] CryptDestroyHash (hHash=0x6579f8) returned 1 [0206.587] CryptDestroyHash (hHash=0x657d78) returned 1 [0206.587] CryptDestroyHash (hHash=0x657938) returned 1 [0206.587] CryptDestroyHash (hHash=0x6579b8) returned 1 [0206.587] CryptDestroyHash (hHash=0x657e38) returned 1 [0206.587] CryptDestroyHash (hHash=0x657c38) returned 1 [0206.587] CryptDestroyHash (hHash=0x657bf8) returned 1 [0206.587] CryptDestroyHash (hHash=0x657a78) returned 1 [0206.587] CryptDestroyHash (hHash=0x657a78) returned 1 [0206.587] CryptDestroyHash (hHash=0x657978) returned 1 [0206.588] CryptDestroyHash (hHash=0x657af8) returned 1 [0206.588] CryptDestroyHash (hHash=0x657cb8) returned 1 [0206.588] CryptDestroyHash (hHash=0x657e78) returned 1 [0206.588] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.588] CryptDestroyHash (hHash=0x657fb8) returned 1 [0206.588] CryptDestroyHash (hHash=0x657a38) returned 1 [0206.588] CryptDestroyHash (hHash=0x657978) returned 1 [0206.588] CryptDestroyHash (hHash=0x657bf8) returned 1 [0206.588] CryptDestroyHash (hHash=0x657e78) returned 1 [0206.588] CryptDestroyHash (hHash=0x657938) returned 1 [0206.588] CryptDestroyHash (hHash=0x6579f8) returned 1 [0206.588] CryptDestroyHash (hHash=0x657df8) returned 1 [0206.588] CryptDestroyHash (hHash=0x657978) returned 1 [0206.588] CryptDestroyHash (hHash=0x658078) returned 1 [0206.589] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.589] CryptDestroyHash (hHash=0x657f78) returned 1 [0206.589] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.589] CryptDestroyHash (hHash=0x657bf8) returned 1 [0206.589] CryptDestroyHash (hHash=0x657af8) returned 1 [0206.589] CryptDestroyHash (hHash=0x657f78) returned 1 [0206.589] CryptDestroyHash (hHash=0x657c38) returned 1 [0206.589] CryptDestroyHash (hHash=0x658038) returned 1 [0206.589] CryptDestroyHash (hHash=0x657db8) returned 1 [0206.589] CryptDestroyHash (hHash=0x657bf8) returned 1 [0206.589] CryptDestroyHash (hHash=0x657df8) returned 1 [0206.589] CryptDestroyHash (hHash=0x658078) returned 1 [0206.589] CryptDestroyHash (hHash=0x658038) returned 1 [0206.589] CryptDestroyHash (hHash=0x657938) returned 1 [0206.589] CryptDestroyHash (hHash=0x657cb8) returned 1 [0206.590] CryptDestroyHash (hHash=0x657978) returned 1 [0206.590] CryptDestroyHash (hHash=0x657cf8) returned 1 [0206.590] CryptDestroyHash (hHash=0x657c38) returned 1 [0206.590] CryptDestroyHash (hHash=0x657a38) returned 1 [0206.590] CryptDestroyHash (hHash=0x658038) returned 1 [0206.590] CryptDestroyHash (hHash=0x657df8) returned 1 [0206.590] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.590] CryptDestroyHash (hHash=0x657c38) returned 1 [0206.590] CryptDestroyHash (hHash=0x657c78) returned 1 [0206.590] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.590] CryptDestroyHash (hHash=0x6580b8) returned 1 [0206.590] CryptDestroyHash (hHash=0x6579b8) returned 1 [0206.590] CryptDestroyHash (hHash=0x657af8) returned 1 [0206.590] CryptDestroyHash (hHash=0x657eb8) returned 1 [0206.590] CryptDestroyHash (hHash=0x657ef8) returned 1 [0206.590] CryptDestroyHash (hHash=0x657af8) returned 1 [0206.591] CryptDestroyHash (hHash=0x657bf8) returned 1 [0206.591] CryptDestroyHash (hHash=0x6579b8) returned 1 [0206.591] CryptDestroyHash (hHash=0x657df8) returned 1 [0206.591] CryptDestroyHash (hHash=0x657b78) returned 1 [0206.591] CryptDestroyHash (hHash=0x6579f8) returned 1 [0206.591] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.591] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.591] CryptDestroyHash (hHash=0x657ab8) returned 1 [0206.591] CryptDestroyHash (hHash=0x657e78) returned 1 [0206.591] CryptDestroyHash (hHash=0x6579f8) returned 1 [0206.591] CryptDestroyHash (hHash=0x657d78) returned 1 [0206.591] CryptDestroyHash (hHash=0x657938) returned 1 [0206.591] CryptDestroyHash (hHash=0x6579b8) returned 1 [0206.591] CryptDestroyHash (hHash=0x657e38) returned 1 [0206.592] CryptDestroyHash (hHash=0x657c38) returned 1 [0206.592] CryptDestroyHash (hHash=0x657bf8) returned 1 [0206.592] CryptDestroyHash (hHash=0x657a78) returned 1 [0206.592] CryptDestroyHash (hHash=0x657a78) returned 1 [0206.592] CryptDestroyHash (hHash=0x657978) returned 1 [0206.592] CryptDestroyHash (hHash=0x657af8) returned 1 [0206.592] CryptDestroyHash (hHash=0x657cb8) returned 1 [0206.592] CryptDestroyHash (hHash=0x657e78) returned 1 [0206.592] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.592] CryptDestroyHash (hHash=0x657fb8) returned 1 [0206.592] CryptDestroyHash (hHash=0x657a38) returned 1 [0206.592] CryptDestroyHash (hHash=0x657978) returned 1 [0206.592] CryptDestroyHash (hHash=0x657bf8) returned 1 [0206.592] CryptDestroyHash (hHash=0x657e78) returned 1 [0206.592] CryptDestroyHash (hHash=0x657938) returned 1 [0206.592] CryptDestroyHash (hHash=0x6579f8) returned 1 [0206.593] CryptDestroyHash (hHash=0x657df8) returned 1 [0206.593] CryptDestroyHash (hHash=0x657978) returned 1 [0206.593] CryptDestroyHash (hHash=0x658078) returned 1 [0206.593] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.593] CryptDestroyHash (hHash=0x657f78) returned 1 [0206.593] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.593] CryptDestroyHash (hHash=0x657bf8) returned 1 [0206.593] CryptDestroyHash (hHash=0x657af8) returned 1 [0206.593] CryptDestroyHash (hHash=0x657f78) returned 1 [0206.593] CryptDestroyHash (hHash=0x657c38) returned 1 [0206.593] CryptDestroyHash (hHash=0x658038) returned 1 [0206.593] CryptDestroyHash (hHash=0x657db8) returned 1 [0206.593] CryptDestroyHash (hHash=0x657bf8) returned 1 [0206.593] CryptDestroyHash (hHash=0x657df8) returned 1 [0206.593] CryptDestroyHash (hHash=0x658078) returned 1 [0206.593] CryptDestroyHash (hHash=0x658038) returned 1 [0206.594] CryptDestroyHash (hHash=0x657938) returned 1 [0206.594] CryptDestroyHash (hHash=0x657cb8) returned 1 [0206.594] CryptDestroyHash (hHash=0x657978) returned 1 [0206.594] CryptDestroyHash (hHash=0x657cf8) returned 1 [0206.594] CryptDestroyHash (hHash=0x657c38) returned 1 [0206.594] CryptDestroyHash (hHash=0x657a38) returned 1 [0206.594] CryptDestroyHash (hHash=0x658038) returned 1 [0206.594] CryptDestroyHash (hHash=0x657df8) returned 1 [0206.594] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.594] CryptDestroyHash (hHash=0x657c38) returned 1 [0206.594] CryptDestroyHash (hHash=0x657c78) returned 1 [0206.594] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.594] CryptDestroyHash (hHash=0x6580b8) returned 1 [0206.594] CryptDestroyHash (hHash=0x6579b8) returned 1 [0206.594] CryptDestroyHash (hHash=0x657af8) returned 1 [0206.594] CryptDestroyHash (hHash=0x657eb8) returned 1 [0206.594] CryptDestroyHash (hHash=0x657ef8) returned 1 [0206.594] CryptDestroyHash (hHash=0x657af8) returned 1 [0206.595] CryptDestroyHash (hHash=0x657bf8) returned 1 [0206.595] CryptDestroyHash (hHash=0x6579b8) returned 1 [0206.595] CryptDestroyHash (hHash=0x657df8) returned 1 [0206.595] CryptDestroyHash (hHash=0x657b78) returned 1 [0206.595] CryptDestroyHash (hHash=0x6579f8) returned 1 [0206.595] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.595] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.595] CryptDestroyHash (hHash=0x657ab8) returned 1 [0206.595] CryptDestroyHash (hHash=0x657e78) returned 1 [0206.595] CryptDestroyHash (hHash=0x6579f8) returned 1 [0206.595] CryptDestroyHash (hHash=0x657d78) returned 1 [0206.595] CryptDestroyHash (hHash=0x657938) returned 1 [0206.595] CryptDestroyHash (hHash=0x6579b8) returned 1 [0206.595] CryptDestroyHash (hHash=0x657e38) returned 1 [0206.595] CryptDestroyHash (hHash=0x657c38) returned 1 [0206.595] CryptDestroyHash (hHash=0x657bf8) returned 1 [0206.595] CryptDestroyHash (hHash=0x657a78) returned 1 [0206.596] CryptDestroyHash (hHash=0x657a78) returned 1 [0206.596] CryptDestroyHash (hHash=0x657978) returned 1 [0206.596] CryptDestroyHash (hHash=0x657af8) returned 1 [0206.596] CryptDestroyHash (hHash=0x657cb8) returned 1 [0206.596] CryptDestroyHash (hHash=0x657e78) returned 1 [0206.596] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.596] CryptDestroyHash (hHash=0x657fb8) returned 1 [0206.596] CryptDestroyHash (hHash=0x657a38) returned 1 [0206.596] CryptDestroyHash (hHash=0x657978) returned 1 [0206.596] CryptDestroyHash (hHash=0x657bf8) returned 1 [0206.596] CryptDestroyHash (hHash=0x657e78) returned 1 [0206.596] CryptDestroyHash (hHash=0x657938) returned 1 [0206.596] CryptDestroyHash (hHash=0x6579f8) returned 1 [0206.596] CryptDestroyHash (hHash=0x657df8) returned 1 [0206.596] CryptDestroyHash (hHash=0x657978) returned 1 [0206.596] CryptDestroyHash (hHash=0x658078) returned 1 [0206.597] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.597] CryptDestroyHash (hHash=0x657f78) returned 1 [0206.597] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.597] CryptDestroyHash (hHash=0x657bf8) returned 1 [0206.597] CryptDestroyHash (hHash=0x657af8) returned 1 [0206.597] CryptDestroyHash (hHash=0x657f78) returned 1 [0206.597] CryptDestroyHash (hHash=0x657c38) returned 1 [0206.597] CryptDestroyHash (hHash=0x658038) returned 1 [0206.597] CryptDestroyHash (hHash=0x657db8) returned 1 [0206.597] CryptDestroyHash (hHash=0x657bf8) returned 1 [0206.597] CryptDestroyHash (hHash=0x657df8) returned 1 [0206.597] CryptDestroyHash (hHash=0x658078) returned 1 [0206.598] CryptDestroyHash (hHash=0x658038) returned 1 [0206.598] CryptDestroyHash (hHash=0x657938) returned 1 [0206.598] CryptDestroyHash (hHash=0x657cb8) returned 1 [0206.598] CryptDestroyHash (hHash=0x657978) returned 1 [0206.598] CryptDestroyHash (hHash=0x657cf8) returned 1 [0206.598] CryptDestroyHash (hHash=0x657c38) returned 1 [0206.598] CryptDestroyHash (hHash=0x657a38) returned 1 [0206.598] CryptDestroyHash (hHash=0x658038) returned 1 [0206.598] CryptDestroyHash (hHash=0x657df8) returned 1 [0206.598] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.598] CryptDestroyHash (hHash=0x657c38) returned 1 [0206.598] CryptDestroyHash (hHash=0x657c78) returned 1 [0206.598] CryptDestroyHash (hHash=0x657f38) returned 1 [0206.598] CryptDestroyHash (hHash=0x6580b8) returned 1 [0206.599] CryptDestroyHash (hHash=0x6579b8) returned 1 [0206.599] CryptDestroyHash (hHash=0x657af8) returned 1 [0206.599] CryptDestroyHash (hHash=0x657eb8) returned 1 [0206.599] CryptDestroyHash (hHash=0x657ef8) returned 1 [0206.599] CryptDestroyHash (hHash=0x657af8) returned 1 [0206.599] CryptDestroyHash (hHash=0x657bf8) returned 1 Thread: id = 24 os_tid = 0x1388 Process: id = "5" image_name = "taskkill.exe" filename = "c:\\windows\\syswow64\\taskkill.exe" page_root = "0x679b2000" os_pid = "0x118c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x119c" cmd_line = "\"C:\\Windows\\System32\\taskkill.exe\" /IM outlook.exe /F" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 27 os_tid = 0x117c Thread: id = 109 os_tid = 0x111c Thread: id = 111 os_tid = 0x1204 Thread: id = 112 os_tid = 0xff0 Thread: id = 135 os_tid = 0xe94 Thread: id = 138 os_tid = 0xd98 Thread: id = 139 os_tid = 0xdac Process: id = "6" image_name = "sihost.exe" filename = "c:\\windows\\system32\\sihost.exe" page_root = "0x778b8000" os_pid = "0x708" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "1" os_parent_pid = "0x3ac" cmd_line = "sihost.exe" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 29 os_tid = 0xb08 Thread: id = 30 os_tid = 0xb04 Thread: id = 31 os_tid = 0x6f0 Thread: id = 32 os_tid = 0x650 Thread: id = 33 os_tid = 0x5bc Thread: id = 34 os_tid = 0x504 Thread: id = 35 os_tid = 0x744 Thread: id = 36 os_tid = 0x740 Thread: id = 37 os_tid = 0x734 Thread: id = 38 os_tid = 0x72c Thread: id = 39 os_tid = 0x718 Thread: id = 40 os_tid = 0x714 Thread: id = 41 os_tid = 0x70c Process: id = "7" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x19b3a000" os_pid = "0x1374" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0x118c" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 42 os_tid = 0x1370 Thread: id = 43 os_tid = 0x136c Thread: id = 59 os_tid = 0x11d8 Thread: id = 79 os_tid = 0x12fc Thread: id = 80 os_tid = 0x13b0 Process: id = "8" image_name = "taskkill.exe" filename = "c:\\windows\\syswow64\\taskkill.exe" page_root = "0x3f339000" os_pid = "0x12e0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x119c" cmd_line = "\"C:\\Windows\\System32\\taskkill.exe\" /IM thunderbird.exe /F" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 44 os_tid = 0x12e8 Thread: id = 113 os_tid = 0xff4 Thread: id = 134 os_tid = 0xe90 Thread: id = 136 os_tid = 0xeb8 Thread: id = 137 os_tid = 0xed0 Process: id = "9" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4dab9000" os_pid = "0x720" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "1" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k UnistackSvcGroup" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 45 os_tid = 0x11d0 Thread: id = 46 os_tid = 0xcc4 Thread: id = 47 os_tid = 0x6d4 Thread: id = 48 os_tid = 0x74c Thread: id = 49 os_tid = 0x7dc Thread: id = 50 os_tid = 0x7b4 Thread: id = 51 os_tid = 0x76c Thread: id = 52 os_tid = 0x768 Thread: id = 53 os_tid = 0x754 Thread: id = 54 os_tid = 0x750 Thread: id = 55 os_tid = 0x748 Thread: id = 56 os_tid = 0x724 Process: id = "10" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x274d4000" os_pid = "0x1178" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "8" os_parent_pid = "0x12e0" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 58 os_tid = 0x1184 Thread: id = 60 os_tid = 0x13b4 Thread: id = 78 os_tid = 0x1174 Thread: id = 108 os_tid = 0x1168 Thread: id = 110 os_tid = 0x1150 Process: id = "11" image_name = "taskhostw.exe" filename = "c:\\windows\\system32\\taskhostw.exe" page_root = "0x4763d000" os_pid = "0x7a0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "1" os_parent_pid = "0x3ac" cmd_line = "taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 61 os_tid = 0xff8 Thread: id = 62 os_tid = 0x1228 Thread: id = 63 os_tid = 0xc6c Thread: id = 64 os_tid = 0xc64 Thread: id = 65 os_tid = 0xc68 Thread: id = 66 os_tid = 0xb5c Thread: id = 67 os_tid = 0xab8 Thread: id = 68 os_tid = 0x508 Thread: id = 69 os_tid = 0x52c Thread: id = 70 os_tid = 0x528 Thread: id = 71 os_tid = 0x4a8 Thread: id = 72 os_tid = 0x4a0 Thread: id = 73 os_tid = 0x460 Thread: id = 74 os_tid = 0x44c Thread: id = 75 os_tid = 0x43c Thread: id = 76 os_tid = 0x7e8 Thread: id = 77 os_tid = 0x7a4 Process: id = "12" image_name = "shellexperiencehost.exe" filename = "c:\\windows\\systemapps\\shellexperiencehost_cw5n1h2txyewy\\shellexperiencehost.exe" page_root = "0x3ed7e000" os_pid = "0xb3c" os_integrity_level = "0x1000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "1" os_parent_pid = "0x2a4" cmd_line = "\"C:\\Windows\\SystemApps\\ShellExperienceHost_cw5n1h2txyewy\\ShellExperienceHost.exe\" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca" cur_dir = "C:\\Windows\\SystemApps\\ShellExperienceHost_cw5n1h2txyewy\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 81 os_tid = 0xe44 Thread: id = 82 os_tid = 0xe40 Thread: id = 83 os_tid = 0xe3c Thread: id = 84 os_tid = 0xe38 Thread: id = 85 os_tid = 0xcf0 Thread: id = 86 os_tid = 0xcec Thread: id = 87 os_tid = 0xccc Thread: id = 88 os_tid = 0xcc8 Thread: id = 89 os_tid = 0x6e8 Thread: id = 90 os_tid = 0x920 Thread: id = 91 os_tid = 0x8dc Thread: id = 92 os_tid = 0x9c0 Thread: id = 93 os_tid = 0x874 Thread: id = 94 os_tid = 0x830 Thread: id = 95 os_tid = 0x848 Thread: id = 96 os_tid = 0xbe0 Thread: id = 97 os_tid = 0xbd4 Thread: id = 98 os_tid = 0xbc8 Thread: id = 99 os_tid = 0xbc0 Thread: id = 100 os_tid = 0xbbc Thread: id = 101 os_tid = 0xbb4 Thread: id = 102 os_tid = 0xbac Thread: id = 103 os_tid = 0xb94 Thread: id = 104 os_tid = 0xb7c Thread: id = 105 os_tid = 0xb78 Thread: id = 106 os_tid = 0xb54 Thread: id = 107 os_tid = 0xb40 Process: id = "13" image_name = "net.exe" filename = "c:\\windows\\syswow64\\net.exe" page_root = "0x3db4c000" os_pid = "0x12f8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x119c" cmd_line = "\"C:\\Windows\\System32\\net.exe\" stop \"audioendpointbuilder\" /y" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 114 os_tid = 0x1140 Thread: id = 122 os_tid = 0xd4c Process: id = "14" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x2ed31000" os_pid = "0x384" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "13" os_parent_pid = "0x12f8" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 116 os_tid = 0x4ec Thread: id = 117 os_tid = 0x51c Thread: id = 118 os_tid = 0x790 Thread: id = 119 os_tid = 0xd18 Thread: id = 120 os_tid = 0xcfc Process: id = "15" image_name = "net.exe" filename = "c:\\windows\\syswow64\\net.exe" page_root = "0x311c3000" os_pid = "0x680" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x119c" cmd_line = "\"C:\\Windows\\System32\\net.exe\" stop \"samss\" /y" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 121 os_tid = 0x774 Thread: id = 129 os_tid = 0x9d0 Process: id = "16" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x27ab8000" os_pid = "0xa74" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "15" os_parent_pid = "0x680" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 123 os_tid = 0xd78 Thread: id = 124 os_tid = 0xd80 Thread: id = 125 os_tid = 0x798 Thread: id = 127 os_tid = 0x1294 Thread: id = 128 os_tid = 0x5c4 Process: id = "17" image_name = "net1.exe" filename = "c:\\windows\\syswow64\\net1.exe" page_root = "0x312d5000" os_pid = "0xd88" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "13" os_parent_pid = "0x12f8" cmd_line = "C:\\WINDOWS\\system32\\net1 stop \"audioendpointbuilder\" /y" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 126 os_tid = 0xddc [0218.844] GetModuleHandleA (lpModuleName=0x0) returned 0x1300000 [0218.844] __set_app_type (_Type=0x1) [0218.844] __p__fmode () returned 0x776f3c14 [0218.844] __p__commode () returned 0x776f49ec [0218.844] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x1306f20) returned 0x0 [0218.845] __getmainargs (in: _Argc=0x131f608, _Argv=0x131f60c, _Env=0x131f610, _DoWildCard=0, _StartInfo=0x131f61c | out: _Argc=0x131f608, _Argv=0x131f60c, _Env=0x131f610) returned 0 [0218.845] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0218.845] GetConsoleOutputCP () returned 0x1b5 [0219.133] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x1326fa0 | out: lpCPInfo=0x1326fa0) returned 1 [0219.134] SetThreadUILanguage (LangId=0x0) returned 0x430409 [0219.650] sprintf_s (in: _DstBuf=0x6ffdf8, _DstSize=0xc, _Format=".%u" | out: _DstBuf=".437") returned 4 [0219.650] setlocale (category=0, locale=".437") returned="English_United States.437" [0219.652] GetStdHandle (nStdHandle=0xfffffff5) returned 0x90 [0219.652] GetStdHandle (nStdHandle=0xfffffff4) returned 0x94 [0219.652] GetCommandLineW () returned="C:\\WINDOWS\\system32\\net1 stop \"audioendpointbuilder\" /y" [0219.652] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x6ffba0, nSize=0x104 | out: lpFilename="C:\\WINDOWS\\SysWOW64\\net1.exe" (normalized: "c:\\windows\\syswow64\\net1.exe")) returned 0x1c [0219.653] RtlAllocateHeap (HeapHandle=0x9b0000, Flags=0x0, Size=0x7c) returned 0x9b4450 [0219.653] _wcsnicmp (_String1="/Y", _String2="/y", _MaxCount=0x2) returned 0 [0219.653] NetApiBufferAllocate (in: ByteCount=0x10, Buffer=0x6ffb9c | out: Buffer=0x6ffb9c*=0x9b7ce8) returned 0x0 [0219.653] NetApiBufferAllocate (in: ByteCount=0x10, Buffer=0x6ffb98 | out: Buffer=0x6ffb98*=0x9b7d00) returned 0x0 [0219.653] __iob_func () returned 0x776f2608 [0219.653] _fileno (_File=0x776f2608) returned 0 [0219.653] _setmode (_FileHandle=0, _Mode=16384) returned 16384 [0219.653] _wcsicmp (_String1="accounts", _String2="stop") returned -18 [0219.653] _wcsicmp (_String1="computer", _String2="stop") returned -16 [0219.653] _wcsicmp (_String1="config", _String2="stop") returned -16 [0219.653] _wcsicmp (_String1="continue", _String2="stop") returned -16 [0219.653] _wcsicmp (_String1="cont", _String2="stop") returned -16 [0219.653] _wcsicmp (_String1="file", _String2="stop") returned -13 [0219.653] _wcsicmp (_String1="files", _String2="stop") returned -13 [0219.653] _wcsicmp (_String1="group", _String2="stop") returned -12 [0219.653] _wcsicmp (_String1="groups", _String2="stop") returned -12 [0219.653] _wcsicmp (_String1="help", _String2="stop") returned -11 [0219.653] _wcsicmp (_String1="helpmsg", _String2="stop") returned -11 [0219.654] _wcsicmp (_String1="localgroup", _String2="stop") returned -7 [0219.654] _wcsicmp (_String1="pause", _String2="stop") returned -3 [0219.654] _wcsicmp (_String1="session", _String2="stop") returned -15 [0219.654] _wcsicmp (_String1="sessions", _String2="stop") returned -15 [0219.654] _wcsicmp (_String1=0x1301ffc, _String2="stop") returned -15 [0219.654] _wcsicmp (_String1="share", _String2="stop") returned -12 [0219.654] _wcsicmp (_String1="start", _String2="stop") returned -14 [0219.654] _wcsicmp (_String1="stats", _String2="stop") returned -14 [0219.654] _wcsicmp (_String1="statistics", _String2="stop") returned -14 [0219.654] _wcsicmp (_String1="stop", _String2="stop") returned 0 [0219.654] _wcsicmp (_String1="accounts", _String2="audioendpointbuilder") returned -18 [0219.654] _wcsicmp (_String1="computer", _String2="audioendpointbuilder") returned 2 [0219.654] _wcsicmp (_String1="config", _String2="audioendpointbuilder") returned 2 [0219.654] _wcsicmp (_String1="continue", _String2="audioendpointbuilder") returned 2 [0219.654] _wcsicmp (_String1="cont", _String2="audioendpointbuilder") returned 2 [0219.654] _wcsicmp (_String1="file", _String2="audioendpointbuilder") returned 5 [0219.654] _wcsicmp (_String1="files", _String2="audioendpointbuilder") returned 5 [0219.654] _wcsicmp (_String1="group", _String2="audioendpointbuilder") returned 6 [0219.654] _wcsicmp (_String1="groups", _String2="audioendpointbuilder") returned 6 [0219.654] _wcsicmp (_String1="help", _String2="audioendpointbuilder") returned 7 [0219.654] _wcsicmp (_String1="helpmsg", _String2="audioendpointbuilder") returned 7 [0219.654] _wcsicmp (_String1="localgroup", _String2="audioendpointbuilder") returned 11 [0219.655] _wcsicmp (_String1="pause", _String2="audioendpointbuilder") returned 15 [0219.655] _wcsicmp (_String1="session", _String2="audioendpointbuilder") returned 18 [0219.655] _wcsicmp (_String1="sessions", _String2="audioendpointbuilder") returned 18 [0219.655] _wcsicmp (_String1="sess", _String2="audioendpointbuilder") returned 18 [0219.655] _wcsicmp (_String1="share", _String2="audioendpointbuilder") returned 18 [0219.655] _wcsicmp (_String1="start", _String2="audioendpointbuilder") returned 18 [0219.655] _wcsicmp (_String1="stats", _String2="audioendpointbuilder") returned 18 [0219.655] _wcsicmp (_String1="statistics", _String2="audioendpointbuilder") returned 18 [0219.655] _wcsicmp (_String1="stop", _String2="audioendpointbuilder") returned 18 [0219.655] _wcsicmp (_String1="time", _String2="audioendpointbuilder") returned 19 [0219.655] _wcsicmp (_String1="user", _String2="audioendpointbuilder") returned 20 [0219.655] _wcsicmp (_String1="users", _String2="audioendpointbuilder") returned 20 [0219.655] _wcsicmp (_String1="msg", _String2="audioendpointbuilder") returned 12 [0219.655] _wcsicmp (_String1="messenger", _String2="audioendpointbuilder") returned 12 [0219.655] _wcsicmp (_String1="receiver", _String2="audioendpointbuilder") returned 17 [0219.655] _wcsicmp (_String1="rcv", _String2="audioendpointbuilder") returned 17 [0219.655] _wcsicmp (_String1="netpopup", _String2="audioendpointbuilder") returned 13 [0219.655] _wcsicmp (_String1="redirector", _String2="audioendpointbuilder") returned 17 [0219.655] _wcsicmp (_String1="redir", _String2="audioendpointbuilder") returned 17 [0219.655] _wcsicmp (_String1="rdr", _String2="audioendpointbuilder") returned 17 [0219.655] _wcsicmp (_String1="workstation", _String2="audioendpointbuilder") returned 22 [0219.655] _wcsicmp (_String1="work", _String2="audioendpointbuilder") returned 22 [0219.655] _wcsicmp (_String1="wksta", _String2="audioendpointbuilder") returned 22 [0219.655] _wcsicmp (_String1="prdr", _String2="audioendpointbuilder") returned 15 [0219.655] _wcsicmp (_String1="devrdr", _String2="audioendpointbuilder") returned 3 [0219.655] _wcsicmp (_String1="lanmanworkstation", _String2="audioendpointbuilder") returned 11 [0219.655] _wcsicmp (_String1="server", _String2="audioendpointbuilder") returned 18 [0219.656] _wcsicmp (_String1="svr", _String2="audioendpointbuilder") returned 18 [0219.656] _wcsicmp (_String1="srv", _String2="audioendpointbuilder") returned 18 [0219.656] _wcsicmp (_String1="lanmanserver", _String2="audioendpointbuilder") returned 11 [0219.656] _wcsicmp (_String1="alerter", _String2="audioendpointbuilder") returned -9 [0219.656] _wcsicmp (_String1="netlogon", _String2="audioendpointbuilder") returned 13 [0219.656] _wcsupr (in: _String="audioendpointbuilder" | out: _String="AUDIOENDPOINTBUILDER") returned="AUDIOENDPOINTBUILDER" [0219.656] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x80000000) returned 0x9c08f0 [0219.662] GetServiceKeyNameW (in: hSCManager=0x9c08f0, lpDisplayName="AUDIOENDPOINTBUILDER", lpServiceName=0x1328c28, lpcchBuffer=0x6ffb0c | out: lpServiceName="", lpcchBuffer=0x6ffb0c) returned 0 [0222.825] _wcsicmp (_String1="msg", _String2="AUDIOENDPOINTBUILDER") returned 12 [0222.825] _wcsicmp (_String1="messenger", _String2="AUDIOENDPOINTBUILDER") returned 12 [0222.825] _wcsicmp (_String1="receiver", _String2="AUDIOENDPOINTBUILDER") returned 17 [0222.825] _wcsicmp (_String1="rcv", _String2="AUDIOENDPOINTBUILDER") returned 17 [0222.825] _wcsicmp (_String1="redirector", _String2="AUDIOENDPOINTBUILDER") returned 17 [0222.825] _wcsicmp (_String1="redir", _String2="AUDIOENDPOINTBUILDER") returned 17 [0222.825] _wcsicmp (_String1="rdr", _String2="AUDIOENDPOINTBUILDER") returned 17 [0222.825] _wcsicmp (_String1="workstation", _String2="AUDIOENDPOINTBUILDER") returned 22 [0222.825] _wcsicmp (_String1="work", _String2="AUDIOENDPOINTBUILDER") returned 22 [0222.825] _wcsicmp (_String1="wksta", _String2="AUDIOENDPOINTBUILDER") returned 22 [0222.825] _wcsicmp (_String1="prdr", _String2="AUDIOENDPOINTBUILDER") returned 15 [0222.825] _wcsicmp (_String1="devrdr", _String2="AUDIOENDPOINTBUILDER") returned 3 [0222.825] _wcsicmp (_String1="lanmanworkstation", _String2="AUDIOENDPOINTBUILDER") returned 11 [0222.826] _wcsicmp (_String1="server", _String2="AUDIOENDPOINTBUILDER") returned 18 [0222.826] _wcsicmp (_String1="svr", _String2="AUDIOENDPOINTBUILDER") returned 18 [0222.826] _wcsicmp (_String1="srv", _String2="AUDIOENDPOINTBUILDER") returned 18 [0222.826] _wcsicmp (_String1="lanmanserver", _String2="AUDIOENDPOINTBUILDER") returned 11 [0222.826] _wcsicmp (_String1="alerter", _String2="AUDIOENDPOINTBUILDER") returned -9 [0222.826] _wcsicmp (_String1="netlogon", _String2="AUDIOENDPOINTBUILDER") returned 13 [0222.826] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="WORKSTATION") returned -22 [0222.826] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="LanmanWorkstation") returned -11 [0222.826] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SERVER") returned -18 [0222.826] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="LanmanServer") returned -11 [0222.826] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="BROWSER") returned -1 [0222.826] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="BROWSER") returned -1 [0222.826] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="MESSENGER") returned -12 [0222.826] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="MESSENGER") returned -12 [0222.826] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETRUN") returned -13 [0222.826] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETRUN") returned -13 [0222.826] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SPOOLER") returned -18 [0222.826] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SPOOLER") returned -18 [0222.826] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="ALERTER") returned 9 [0222.826] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="ALERTER") returned 9 [0222.826] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETLOGON") returned -13 [0222.826] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETLOGON") returned -13 [0222.826] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETPOPUP") returned -13 [0222.826] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETPOPUP") returned -13 [0222.826] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SQLSERVER") returned -18 [0222.827] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SQLSERVER") returned -18 [0222.827] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REPLICATOR") returned -17 [0222.827] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REPLICATOR") returned -17 [0222.827] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REMOTEBOOT") returned -17 [0222.827] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REMOTEBOOT") returned -17 [0222.827] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TIMESOURCE") returned -19 [0222.827] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TIMESOURCE") returned -19 [0222.827] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="AFP") returned 15 [0222.827] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="AFP") returned 15 [0222.827] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="UPS") returned -20 [0222.827] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="UPS") returned -20 [0222.827] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="XACTSRV") returned -23 [0222.827] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="XACTSRV") returned -23 [0222.827] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TCPIP") returned -19 [0222.827] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TCPIP") returned -19 [0222.827] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x9c0738 [0222.829] OpenServiceW (hSCManager=0x9c0738, lpServiceName="AUDIOENDPOINTBUILDER", dwDesiredAccess=0x84) returned 0x9c07b0 [0222.834] ResolveDelayLoadedAPI () returned 0x77709e60 [0222.835] ControlService (in: hService=0x9c07b0, dwControl=0x4, lpServiceStatus=0x6ffa88 | out: lpServiceStatus=0x6ffa88*(dwServiceType=0x20, dwCurrentState=0x4, dwControlsAccepted=0xc1, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0222.987] LocalAlloc (uFlags=0x40, uBytes=0x46) returned 0x9b2d78 [0222.987] wcscpy_s (in: _Destination=0x9b2d94, _SizeInWords=0x15, _Source="AUDIOENDPOINTBUILDER" | out: _Destination="AUDIOENDPOINTBUILDER") returned 0x0 [0222.987] CloseServiceHandle (hSCObject=0x9c0738) returned 1 [0222.988] CloseServiceHandle (hSCObject=0x9c07b0) returned 1 [0222.988] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x6ffa6c | out: Buffer=0x6ffa6c*=0x9c0320) returned 0x0 [0222.988] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="WORKSTATION") returned -22 [0222.988] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="LanmanWorkstation") returned -11 [0222.988] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SERVER") returned -18 [0222.988] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="LanmanServer") returned -11 [0222.988] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="BROWSER") returned -1 [0222.988] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="BROWSER") returned -1 [0222.988] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="MESSENGER") returned -12 [0222.988] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="MESSENGER") returned -12 [0222.988] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETRUN") returned -13 [0222.988] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETRUN") returned -13 [0222.989] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SPOOLER") returned -18 [0222.989] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SPOOLER") returned -18 [0222.989] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="ALERTER") returned 9 [0222.989] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="ALERTER") returned 9 [0222.989] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETLOGON") returned -13 [0222.989] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETLOGON") returned -13 [0222.989] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETPOPUP") returned -13 [0222.989] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETPOPUP") returned -13 [0222.989] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SQLSERVER") returned -18 [0222.989] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SQLSERVER") returned -18 [0222.989] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REPLICATOR") returned -17 [0222.989] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REPLICATOR") returned -17 [0222.989] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REMOTEBOOT") returned -17 [0222.989] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REMOTEBOOT") returned -17 [0222.989] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TIMESOURCE") returned -19 [0222.989] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TIMESOURCE") returned -19 [0222.989] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="AFP") returned 15 [0222.989] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="AFP") returned 15 [0222.989] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="UPS") returned -20 [0222.989] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="UPS") returned -20 [0222.989] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="XACTSRV") returned -23 [0222.989] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="XACTSRV") returned -23 [0222.989] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TCPIP") returned -19 [0222.989] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TCPIP") returned -19 [0222.989] wcsncpy_s (in: _Destination=0x9c04d6, _SizeInWords=0x15, _Source="AUDIOENDPOINTBUILDER", _MaxCount=0x14 | out: _Destination="AUDIOENDPOINTBUILDER") returned 0x0 [0222.989] wcsncpy_s (in: _Destination=0x9c04ac, _SizeInWords=0x15, _Source="AUDIOENDPOINTBUILDER", _MaxCount=0x14 | out: _Destination="AUDIOENDPOINTBUILDER") returned 0x0 [0222.990] NetApiBufferFree (Buffer=0x9b2d78) returned 0x0 [0222.990] NetApiBufferAllocate (in: ByteCount=0xfa0, Buffer=0x6ff98c | out: Buffer=0x6ff98c*=0x9c2040) returned 0x0 [0222.990] OpenServiceW (hSCManager=0x9c08f0, lpServiceName="AUDIOENDPOINTBUILDER", dwDesiredAccess=0xc) returned 0x9c0788 [0222.990] QueryServiceStatus (in: hService=0x9c0788, lpServiceStatus=0x6ff990 | out: lpServiceStatus=0x6ff990*(dwServiceType=0x20, dwCurrentState=0x4, dwControlsAccepted=0xc1, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0222.991] EnumDependentServicesW (in: hService=0x9c0788, dwServiceState=0x1, lpServices=0x9c2040, cbBufSize=0xfa0, pcbBytesNeeded=0x6ff984, lpServicesReturned=0x6ff988 | out: lpServices=0x9c2040*(lpServiceName="Audiosrv", lpDisplayName="Windows Audio", ServiceStatus.dwServiceType=0x10, ServiceStatus.dwCurrentState=0x4, ServiceStatus.dwControlsAccepted=0xc1, ServiceStatus.dwWin32ExitCode=0x0, ServiceStatus.dwServiceSpecificExitCode=0x0, ServiceStatus.dwCheckPoint=0x0, ServiceStatus.dwWaitHint=0x0), pcbBytesNeeded=0x6ff984, lpServicesReturned=0x6ff988) returned 1 [0222.994] GetServiceDisplayNameW (in: hSCManager=0x9c08f0, lpServiceName="AUDIOENDPOINTBUILDER", lpDisplayName=0x1327820, lpcchBuffer=0x6ff96c | out: lpDisplayName="Windows Audio Endpoint Builder", lpcchBuffer=0x6ff96c) returned 1 [0222.995] wcscpy_s (in: _Destination=0x1327610, _SizeInWords=0x104, _Source="NETMSG" | out: _Destination="NETMSG") returned 0x0 [0222.995] LoadLibraryExW (lpLibFileName="NETMSG", hFile=0x0, dwFlags=0x20) returned 0x770002 [0223.000] FormatMessageW (in: dwFlags=0x2800, lpSource=0x770002, dwMessageId=0xdca, dwLanguageId=0x0, lpBuffer=0x1327c20, nSize=0x800, Arguments=0x13273d0 | out: lpBuffer="The following services are dependent on the Windows Audio Endpoint Builder service.\r\nStopping the Windows Audio Endpoint Builder service will also stop these services.\r\n") returned 0xa9 [0223.004] GetFileType (hFile=0x90) returned 0x2 [0223.004] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x6ff930 | out: lpMode=0x6ff930) returned 1 [0223.388] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x1327c20*, nNumberOfCharsToWrite=0xa9, lpNumberOfCharsWritten=0x6ff93c, lpReserved=0x0 | out: lpBuffer=0x1327c20*, lpNumberOfCharsWritten=0x6ff93c*=0xa9) returned 1 [0223.670] GetFileType (hFile=0x90) returned 0x2 [0223.671] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x6ff930 | out: lpMode=0x6ff930) returned 1 [0224.060] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x13012e4*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x6ff93c, lpReserved=0x0 | out: lpBuffer=0x13012e4*, lpNumberOfCharsWritten=0x6ff93c*=0x2) returned 1 [0224.701] _vsnwprintf_s (in: _Buffer=0x1321f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format=" %Fws", _ArgList=0x6ff974 | out: _Buffer=" Windows Audio") returned 16 [0224.701] GetFileType (hFile=0x90) returned 0x2 [0224.701] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x6ff960 | out: lpMode=0x6ff960) returned 1 [0225.077] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x1321f80*, nNumberOfCharsToWrite=0x10, lpNumberOfCharsWritten=0x6ff964, lpReserved=0x0 | out: lpBuffer=0x1321f80*, lpNumberOfCharsWritten=0x6ff964*=0x10) returned 1 [0225.515] _vsnwprintf_s (in: _Buffer=0x1321f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format="\r\n", _ArgList=0x6ff96c | out: _Buffer="\r\n") returned 2 [0225.515] GetFileType (hFile=0x90) returned 0x2 [0225.515] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x6ff958 | out: lpMode=0x6ff958) returned 1 [0225.857] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x1321f80*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x6ff95c, lpReserved=0x0 | out: lpBuffer=0x1321f80*, lpNumberOfCharsWritten=0x6ff95c*=0x2) returned 1 [0226.123] _vsnwprintf_s (in: _Buffer=0x1321f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format="\r\n", _ArgList=0x6ff974 | out: _Buffer="\r\n") returned 2 [0226.123] GetFileType (hFile=0x90) returned 0x2 [0226.123] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x6ff960 | out: lpMode=0x6ff960) returned 1 [0226.519] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x1321f80*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x6ff964, lpReserved=0x0 | out: lpBuffer=0x1321f80*, lpNumberOfCharsWritten=0x6ff964*=0x2) returned 1 [0226.882] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0226.882] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0226.882] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0226.882] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0226.882] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0226.882] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0226.882] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0226.882] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0226.882] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0226.882] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0226.882] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0226.882] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0226.882] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0226.883] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0226.883] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0226.883] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0226.883] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0226.883] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0226.883] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0226.883] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0226.883] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0226.883] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0226.883] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0226.883] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0226.883] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0226.883] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0226.883] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0226.883] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0226.883] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0226.883] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0226.883] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0226.883] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0226.883] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0226.883] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0226.883] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x9c0918 [0226.884] OpenServiceW (hSCManager=0x9c0918, lpServiceName="Audiosrv", dwDesiredAccess=0x84) returned 0x9c08c8 [0226.884] ControlService (in: hService=0x9c08c8, dwControl=0x4, lpServiceStatus=0x6ff900 | out: lpServiceStatus=0x6ff900*(dwServiceType=0x10, dwCurrentState=0x4, dwControlsAccepted=0xc1, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0227.079] LocalAlloc (uFlags=0x40, uBytes=0x2e) returned 0x9b8970 [0227.079] wcscpy_s (in: _Destination=0x9b898c, _SizeInWords=0x9, _Source="Audiosrv" | out: _Destination="Audiosrv") returned 0x0 [0227.079] CloseServiceHandle (hSCObject=0x9c0918) returned 1 [0227.080] CloseServiceHandle (hSCObject=0x9c08c8) returned 1 [0227.080] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x6ff8e4 | out: Buffer=0x6ff8e4*=0x9c49f8) returned 0x0 [0227.080] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0227.080] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0227.080] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0227.080] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0227.080] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0227.080] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0227.080] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0227.080] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0227.080] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0227.080] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0227.080] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0227.080] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0227.080] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0227.080] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0227.080] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0227.081] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0227.081] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0227.081] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0227.081] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0227.081] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0227.081] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0227.081] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0227.081] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0227.081] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0227.081] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0227.081] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0227.081] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0227.081] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0227.081] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0227.081] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0227.081] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0227.081] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0227.081] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0227.081] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0227.081] wcsncpy_s (in: _Destination=0x9c4bc6, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0227.081] wcsncpy_s (in: _Destination=0x9c4bb4, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0227.081] NetApiBufferFree (Buffer=0x9b8970) returned 0x0 [0227.081] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0227.081] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0227.081] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0227.081] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0227.082] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0227.083] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0227.083] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0227.083] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0227.083] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x9c0710 [0227.083] OpenServiceW (hSCManager=0x9c0710, lpServiceName="Audiosrv", dwDesiredAccess=0x20) returned 0x9c0918 [0227.083] ControlService (in: hService=0x9c0918, dwControl=0x1, lpServiceStatus=0x6ff890 | out: lpServiceStatus=0x6ff890*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x2, dwWaitHint=0x1388)) returned 1 [0227.088] LocalAlloc (uFlags=0x40, uBytes=0x2e) returned 0x9b8628 [0227.088] wcscpy_s (in: _Destination=0x9b8644, _SizeInWords=0x9, _Source="Audiosrv" | out: _Destination="Audiosrv") returned 0x0 [0227.088] CloseServiceHandle (hSCObject=0x9c0710) returned 1 [0227.088] CloseServiceHandle (hSCObject=0x9c0918) returned 1 [0227.088] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x6ff8e8 | out: Buffer=0x6ff8e8*=0x9c4be0) returned 0x0 [0227.088] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0227.088] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0227.088] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0227.088] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0227.089] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0227.090] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0227.090] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0227.090] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0227.090] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0227.090] wcsncpy_s (in: _Destination=0x9c4dae, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0227.090] wcsncpy_s (in: _Destination=0x9c4d9c, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0227.090] NetApiBufferFree (Buffer=0x9b8628) returned 0x0 [0227.090] GetServiceDisplayNameW (in: hSCManager=0x9c08f0, lpServiceName="Audiosrv", lpDisplayName=0x1327820, lpcchBuffer=0x6ff8f0 | out: lpDisplayName="Windows Audio", lpcchBuffer=0x6ff8f0) returned 1 [0227.090] FormatMessageW (in: dwFlags=0x2800, lpSource=0x770002, dwMessageId=0xdc7, dwLanguageId=0x0, lpBuffer=0x1327c20, nSize=0x800, Arguments=0x13273d0 | out: lpBuffer="The Windows Audio service is stopping") returned 0x25 [0227.090] GetFileType (hFile=0x90) returned 0x2 [0227.090] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x6ff8b4 | out: lpMode=0x6ff8b4) returned 1 [0227.425] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x1327c20*, nNumberOfCharsToWrite=0x25, lpNumberOfCharsWritten=0x6ff8c0, lpReserved=0x0 | out: lpBuffer=0x1327c20*, lpNumberOfCharsWritten=0x6ff8c0*=0x25) returned 1 [0227.693] _vsnwprintf_s (in: _Buffer=0x1321f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format=".", _ArgList=0x6ff8c0 | out: _Buffer=".") returned 1 [0227.693] GetFileType (hFile=0x90) returned 0x2 [0227.693] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x6ff8ac | out: lpMode=0x6ff8ac) returned 1 [0228.091] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x1321f80*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x6ff8b0, lpReserved=0x0 | out: lpBuffer=0x1321f80*, lpNumberOfCharsWritten=0x6ff8b0*=0x1) returned 1 [0228.482] Sleep (dwMilliseconds=0x9c4) [0231.288] NetApiBufferFree (Buffer=0x9c4be0) returned 0x0 [0231.288] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0231.288] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0231.288] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0231.289] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0231.290] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0231.290] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0231.290] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0231.290] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0231.290] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0231.290] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0231.290] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x9c0850 [0231.292] OpenServiceW (hSCManager=0x9c0850, lpServiceName="Audiosrv", dwDesiredAccess=0x84) returned 0x9c08c8 [0231.292] ControlService (in: hService=0x9c08c8, dwControl=0x4, lpServiceStatus=0x6ff890 | out: lpServiceStatus=0x6ff890*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x3, dwWaitHint=0x1388)) returned 0 [0231.293] GetLastError () returned 0x425 [0231.293] QueryServiceStatus (in: hService=0x9c08c8, lpServiceStatus=0x6ff890 | out: lpServiceStatus=0x6ff890*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x3, dwWaitHint=0x1388)) returned 1 [0231.293] LocalAlloc (uFlags=0x40, uBytes=0x2e) returned 0x9b8858 [0231.293] wcscpy_s (in: _Destination=0x9b8874, _SizeInWords=0x9, _Source="Audiosrv" | out: _Destination="Audiosrv") returned 0x0 [0231.293] CloseServiceHandle (hSCObject=0x9c0850) returned 1 [0231.293] CloseServiceHandle (hSCObject=0x9c08c8) returned 1 [0231.294] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x6ff8a8 | out: Buffer=0x6ff8a8*=0x9c4be0) returned 0x0 [0231.294] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0231.294] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0231.294] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0231.294] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0231.294] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0231.294] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0231.294] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0231.294] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0231.294] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0231.294] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0231.294] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0231.294] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0231.294] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0231.294] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0231.294] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0231.294] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0231.294] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0231.294] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0231.294] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0231.295] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0231.295] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0231.295] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0231.295] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0231.295] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0231.295] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0231.295] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0231.295] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0231.295] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0231.295] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0231.295] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0231.295] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0231.295] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0231.295] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0231.295] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0231.295] wcsncpy_s (in: _Destination=0x9c4dae, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0231.295] wcsncpy_s (in: _Destination=0x9c4d9c, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0231.295] NetApiBufferFree (Buffer=0x9b8858) returned 0x0 [0231.295] _vsnwprintf_s (in: _Buffer=0x1321f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format=".", _ArgList=0x6ff8c0 | out: _Buffer=".") returned 1 [0231.295] GetFileType (hFile=0x90) returned 0x2 [0231.296] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x6ff8ac | out: lpMode=0x6ff8ac) returned 1 [0231.835] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x1321f80*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x6ff8b0, lpReserved=0x0 | out: lpBuffer=0x1321f80*, lpNumberOfCharsWritten=0x6ff8b0*=0x1) returned 1 [0232.368] Sleep (dwMilliseconds=0x9c4) [0235.030] NetApiBufferFree (Buffer=0x9c4be0) returned 0x0 [0235.030] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0235.030] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0235.030] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0235.030] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0235.030] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0235.030] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0235.030] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0235.030] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0235.030] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0235.030] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0235.030] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0235.030] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0235.030] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0235.030] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0235.030] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0235.030] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0235.031] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0235.031] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0235.031] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0235.031] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0235.031] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0235.031] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0235.031] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0235.031] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0235.031] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0235.031] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0235.031] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0235.031] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0235.031] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0235.031] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0235.031] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0235.031] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0235.031] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0235.031] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0235.031] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x9c0918 [0235.032] OpenServiceW (hSCManager=0x9c0918, lpServiceName="Audiosrv", dwDesiredAccess=0x84) returned 0x9c0968 [0235.033] ControlService (in: hService=0x9c0968, dwControl=0x4, lpServiceStatus=0x6ff890 | out: lpServiceStatus=0x6ff890*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x4, dwWaitHint=0x1388)) returned 0 [0235.033] GetLastError () returned 0x425 [0235.033] QueryServiceStatus (in: hService=0x9c0968, lpServiceStatus=0x6ff890 | out: lpServiceStatus=0x6ff890*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x4, dwWaitHint=0x1388)) returned 1 [0235.033] LocalAlloc (uFlags=0x40, uBytes=0x2e) returned 0x9b8778 [0235.033] wcscpy_s (in: _Destination=0x9b8794, _SizeInWords=0x9, _Source="Audiosrv" | out: _Destination="Audiosrv") returned 0x0 [0235.033] CloseServiceHandle (hSCObject=0x9c0918) returned 1 [0235.034] CloseServiceHandle (hSCObject=0x9c0968) returned 1 [0235.034] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x6ff8a8 | out: Buffer=0x6ff8a8*=0x9c4be0) returned 0x0 [0235.034] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0235.034] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0235.034] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0235.034] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0235.034] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0235.034] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0235.034] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0235.034] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0235.034] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0235.034] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0235.034] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0235.034] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0235.034] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0235.034] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0235.034] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0235.034] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0235.034] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0235.034] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0235.034] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0235.034] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0235.035] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0235.035] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0235.035] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0235.035] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0235.035] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0235.035] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0235.035] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0235.035] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0235.035] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0235.035] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0235.035] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0235.035] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0235.035] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0235.035] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0235.035] wcsncpy_s (in: _Destination=0x9c4dae, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0235.035] wcsncpy_s (in: _Destination=0x9c4d9c, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0235.035] NetApiBufferFree (Buffer=0x9b8778) returned 0x0 [0235.035] _vsnwprintf_s (in: _Buffer=0x1321f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format=".", _ArgList=0x6ff8c0 | out: _Buffer=".") returned 1 [0235.035] GetFileType (hFile=0x90) returned 0x2 [0235.035] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x6ff8ac | out: lpMode=0x6ff8ac) returned 1 [0235.421] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x1321f80*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x6ff8b0, lpReserved=0x0 | out: lpBuffer=0x1321f80*, lpNumberOfCharsWritten=0x6ff8b0*=0x1) returned 1 [0235.749] Sleep (dwMilliseconds=0x9c4) [0238.414] NetApiBufferFree (Buffer=0x9c4be0) returned 0x0 [0238.414] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0238.435] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0238.435] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0238.435] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0238.435] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0238.436] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0238.437] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x9c0710 [0238.437] OpenServiceW (hSCManager=0x9c0710, lpServiceName="Audiosrv", dwDesiredAccess=0x84) returned 0x9c07d8 [0238.438] ControlService (in: hService=0x9c07d8, dwControl=0x4, lpServiceStatus=0x6ff890 | out: lpServiceStatus=0x6ff890*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x5, dwWaitHint=0x1388)) returned 0 [0238.438] GetLastError () returned 0x425 [0238.438] QueryServiceStatus (in: hService=0x9c07d8, lpServiceStatus=0x6ff890 | out: lpServiceStatus=0x6ff890*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x5, dwWaitHint=0x1388)) returned 1 [0238.438] LocalAlloc (uFlags=0x40, uBytes=0x2e) returned 0x9b86d0 [0238.438] wcscpy_s (in: _Destination=0x9b86ec, _SizeInWords=0x9, _Source="Audiosrv" | out: _Destination="Audiosrv") returned 0x0 [0238.438] CloseServiceHandle (hSCObject=0x9c0710) returned 1 [0238.439] CloseServiceHandle (hSCObject=0x9c07d8) returned 1 [0238.439] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x6ff8a8 | out: Buffer=0x6ff8a8*=0x9c4be0) returned 0x0 [0238.439] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0238.439] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0238.439] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0238.439] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0238.439] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0238.439] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0238.439] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0238.439] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0238.439] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0238.439] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0238.439] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0238.439] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0238.439] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0238.439] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0238.439] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0238.439] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0238.440] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0238.440] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0238.440] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0238.440] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0238.440] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0238.440] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0238.440] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0238.440] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0238.440] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0238.440] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0238.440] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0238.440] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0238.440] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0238.440] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0238.440] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0238.440] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0238.440] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0238.440] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0238.440] wcsncpy_s (in: _Destination=0x9c4dae, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0238.440] wcsncpy_s (in: _Destination=0x9c4d9c, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0238.440] NetApiBufferFree (Buffer=0x9b86d0) returned 0x0 [0238.440] _vsnwprintf_s (in: _Buffer=0x1321f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format=".", _ArgList=0x6ff8c0 | out: _Buffer=".") returned 1 [0238.440] GetFileType (hFile=0x90) returned 0x2 [0238.440] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x6ff8ac | out: lpMode=0x6ff8ac) returned 1 [0238.838] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x1321f80*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x6ff8b0, lpReserved=0x0 | out: lpBuffer=0x1321f80*, lpNumberOfCharsWritten=0x6ff8b0*=0x1) returned 1 [0239.546] Sleep (dwMilliseconds=0x9c4) Thread: id = 130 os_tid = 0x910 Process: id = "18" image_name = "net1.exe" filename = "c:\\windows\\syswow64\\net1.exe" page_root = "0x322eb000" os_pid = "0xafc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "15" os_parent_pid = "0x680" cmd_line = "C:\\WINDOWS\\system32\\net1 stop \"samss\" /y" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 131 os_tid = 0xdf8 [0220.515] GetModuleHandleA (lpModuleName=0x0) returned 0x1300000 [0220.515] __set_app_type (_Type=0x1) [0220.515] __p__fmode () returned 0x776f3c14 [0220.515] __p__commode () returned 0x776f49ec [0220.515] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x1306f20) returned 0x0 [0220.516] __getmainargs (in: _Argc=0x131f608, _Argv=0x131f60c, _Env=0x131f610, _DoWildCard=0, _StartInfo=0x131f61c | out: _Argc=0x131f608, _Argv=0x131f60c, _Env=0x131f610) returned 0 [0220.516] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0220.516] GetConsoleOutputCP () returned 0x1b5 [0220.814] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x1326fa0 | out: lpCPInfo=0x1326fa0) returned 1 [0220.815] SetThreadUILanguage (LangId=0x0) returned 0x1110409 [0221.114] sprintf_s (in: _DstBuf=0xf8f984, _DstSize=0xc, _Format=".%u" | out: _DstBuf=".437") returned 4 [0221.114] setlocale (category=0, locale=".437") returned="English_United States.437" [0221.116] GetStdHandle (nStdHandle=0xfffffff5) returned 0x90 [0221.117] GetStdHandle (nStdHandle=0xfffffff4) returned 0x94 [0221.117] GetCommandLineW () returned="C:\\WINDOWS\\system32\\net1 stop \"samss\" /y" [0221.117] GetModuleFileNameW (in: hModule=0x0, lpFilename=0xf8f72c, nSize=0x104 | out: lpFilename="C:\\WINDOWS\\SysWOW64\\net1.exe" (normalized: "c:\\windows\\syswow64\\net1.exe")) returned 0x1c [0221.117] RtlAllocateHeap (HeapHandle=0x34c0000, Flags=0x0, Size=0x5e) returned 0x34c4230 [0221.117] _wcsnicmp (_String1="/Y", _String2="/y", _MaxCount=0x2) returned 0 [0221.117] NetApiBufferAllocate (in: ByteCount=0x10, Buffer=0xf8f728 | out: Buffer=0xf8f728*=0x34c83e0) returned 0x0 [0221.117] NetApiBufferAllocate (in: ByteCount=0x10, Buffer=0xf8f724 | out: Buffer=0xf8f724*=0x34c83f8) returned 0x0 [0221.117] __iob_func () returned 0x776f2608 [0221.117] _fileno (_File=0x776f2608) returned 0 [0221.117] _setmode (_FileHandle=0, _Mode=16384) returned 16384 [0221.117] _wcsicmp (_String1="accounts", _String2="stop") returned -18 [0221.117] _wcsicmp (_String1="computer", _String2="stop") returned -16 [0221.117] _wcsicmp (_String1="config", _String2="stop") returned -16 [0221.117] _wcsicmp (_String1="continue", _String2="stop") returned -16 [0221.117] _wcsicmp (_String1="cont", _String2="stop") returned -16 [0221.117] _wcsicmp (_String1="file", _String2="stop") returned -13 [0221.118] _wcsicmp (_String1="files", _String2="stop") returned -13 [0221.118] _wcsicmp (_String1="group", _String2="stop") returned -12 [0221.118] _wcsicmp (_String1="groups", _String2="stop") returned -12 [0221.118] _wcsicmp (_String1="help", _String2="stop") returned -11 [0221.118] _wcsicmp (_String1="helpmsg", _String2="stop") returned -11 [0221.118] _wcsicmp (_String1="localgroup", _String2="stop") returned -7 [0221.118] _wcsicmp (_String1="pause", _String2="stop") returned -3 [0221.118] _wcsicmp (_String1="session", _String2="stop") returned -15 [0221.118] _wcsicmp (_String1="sessions", _String2="stop") returned -15 [0221.118] _wcsicmp (_String1=0x1301ffc, _String2="stop") returned -15 [0221.118] _wcsicmp (_String1="share", _String2="stop") returned -12 [0221.118] _wcsicmp (_String1="start", _String2="stop") returned -14 [0221.118] _wcsicmp (_String1="stats", _String2="stop") returned -14 [0221.118] _wcsicmp (_String1="statistics", _String2="stop") returned -14 [0221.118] _wcsicmp (_String1="stop", _String2="stop") returned 0 [0221.118] _wcsicmp (_String1="accounts", _String2="samss") returned -18 [0221.118] _wcsicmp (_String1="computer", _String2="samss") returned -16 [0221.118] _wcsicmp (_String1="config", _String2="samss") returned -16 [0221.118] _wcsicmp (_String1="continue", _String2="samss") returned -16 [0221.118] _wcsicmp (_String1="cont", _String2="samss") returned -16 [0221.119] _wcsicmp (_String1="file", _String2="samss") returned -13 [0221.119] _wcsicmp (_String1="files", _String2="samss") returned -13 [0221.119] _wcsicmp (_String1="group", _String2="samss") returned -12 [0221.119] _wcsicmp (_String1="groups", _String2="samss") returned -12 [0221.119] _wcsicmp (_String1="help", _String2="samss") returned -11 [0221.119] _wcsicmp (_String1="helpmsg", _String2="samss") returned -11 [0221.119] _wcsicmp (_String1="localgroup", _String2="samss") returned -7 [0221.119] _wcsicmp (_String1="pause", _String2="samss") returned -3 [0221.119] _wcsicmp (_String1="session", _String2="samss") returned 4 [0221.119] _wcsicmp (_String1="sessions", _String2="samss") returned 4 [0221.119] _wcsicmp (_String1="sess", _String2="samss") returned 4 [0221.119] _wcsicmp (_String1="share", _String2="samss") returned 7 [0221.119] _wcsicmp (_String1="start", _String2="samss") returned 19 [0221.119] _wcsicmp (_String1="stats", _String2="samss") returned 19 [0221.119] _wcsicmp (_String1="statistics", _String2="samss") returned 19 [0221.119] _wcsicmp (_String1="stop", _String2="samss") returned 19 [0221.119] _wcsicmp (_String1="time", _String2="samss") returned 1 [0221.119] _wcsicmp (_String1="user", _String2="samss") returned 2 [0221.119] _wcsicmp (_String1="users", _String2="samss") returned 2 [0221.119] _wcsicmp (_String1="msg", _String2="samss") returned -6 [0221.120] _wcsicmp (_String1="messenger", _String2="samss") returned -6 [0221.120] _wcsicmp (_String1="receiver", _String2="samss") returned -1 [0221.120] _wcsicmp (_String1="rcv", _String2="samss") returned -1 [0221.120] _wcsicmp (_String1="netpopup", _String2="samss") returned -5 [0221.120] _wcsicmp (_String1="redirector", _String2="samss") returned -1 [0221.120] _wcsicmp (_String1="redir", _String2="samss") returned -1 [0221.120] _wcsicmp (_String1="rdr", _String2="samss") returned -1 [0221.120] _wcsicmp (_String1="workstation", _String2="samss") returned 4 [0221.120] _wcsicmp (_String1="work", _String2="samss") returned 4 [0221.120] _wcsicmp (_String1="wksta", _String2="samss") returned 4 [0221.120] _wcsicmp (_String1="prdr", _String2="samss") returned -3 [0221.120] _wcsicmp (_String1="devrdr", _String2="samss") returned -15 [0221.120] _wcsicmp (_String1="lanmanworkstation", _String2="samss") returned -7 [0221.120] _wcsicmp (_String1="server", _String2="samss") returned 4 [0221.120] _wcsicmp (_String1="svr", _String2="samss") returned 21 [0221.120] _wcsicmp (_String1="srv", _String2="samss") returned 17 [0221.120] _wcsicmp (_String1="lanmanserver", _String2="samss") returned -7 [0221.120] _wcsicmp (_String1="alerter", _String2="samss") returned -18 [0221.120] _wcsicmp (_String1="netlogon", _String2="samss") returned -5 [0221.120] _wcsupr (in: _String="samss" | out: _String="SAMSS") returned="SAMSS" [0221.121] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x80000000) returned 0x34d0920 [0221.126] GetServiceKeyNameW (in: hSCManager=0x34d0920, lpDisplayName="SAMSS", lpServiceName=0x1328c28, lpcchBuffer=0xf8f69c | out: lpServiceName="", lpcchBuffer=0xf8f69c) returned 0 [0222.822] _wcsicmp (_String1="msg", _String2="SAMSS") returned -6 [0222.822] _wcsicmp (_String1="messenger", _String2="SAMSS") returned -6 [0222.822] _wcsicmp (_String1="receiver", _String2="SAMSS") returned -1 [0222.822] _wcsicmp (_String1="rcv", _String2="SAMSS") returned -1 [0222.822] _wcsicmp (_String1="redirector", _String2="SAMSS") returned -1 [0222.822] _wcsicmp (_String1="redir", _String2="SAMSS") returned -1 [0222.822] _wcsicmp (_String1="rdr", _String2="SAMSS") returned -1 [0222.822] _wcsicmp (_String1="workstation", _String2="SAMSS") returned 4 [0222.822] _wcsicmp (_String1="work", _String2="SAMSS") returned 4 [0222.822] _wcsicmp (_String1="wksta", _String2="SAMSS") returned 4 [0222.822] _wcsicmp (_String1="prdr", _String2="SAMSS") returned -3 [0222.822] _wcsicmp (_String1="devrdr", _String2="SAMSS") returned -15 [0222.822] _wcsicmp (_String1="lanmanworkstation", _String2="SAMSS") returned -7 [0222.822] _wcsicmp (_String1="server", _String2="SAMSS") returned 4 [0222.822] _wcsicmp (_String1="svr", _String2="SAMSS") returned 21 [0222.822] _wcsicmp (_String1="srv", _String2="SAMSS") returned 17 [0222.823] _wcsicmp (_String1="lanmanserver", _String2="SAMSS") returned -7 [0222.823] _wcsicmp (_String1="alerter", _String2="SAMSS") returned -18 [0222.823] _wcsicmp (_String1="netlogon", _String2="SAMSS") returned -5 [0222.823] _wcsicmp (_String1="SAMSS", _String2="WORKSTATION") returned -4 [0222.823] _wcsicmp (_String1="SAMSS", _String2="LanmanWorkstation") returned 7 [0222.823] _wcsicmp (_String1="SAMSS", _String2="SERVER") returned -4 [0222.823] _wcsicmp (_String1="SAMSS", _String2="LanmanServer") returned 7 [0222.823] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0222.823] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0222.823] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0222.823] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0222.823] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0222.823] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0222.823] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0222.823] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0222.823] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0222.823] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0222.823] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0222.823] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0222.823] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0222.823] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0222.823] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0222.823] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0222.823] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0222.823] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0222.823] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0222.823] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0222.824] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0222.824] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0222.824] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0222.824] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0222.824] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0222.824] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0222.824] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0222.824] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0222.824] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0222.824] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0222.824] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x34d0808 [0222.831] OpenServiceW (hSCManager=0x34d0808, lpServiceName="SAMSS", dwDesiredAccess=0x84) returned 0x34d08a8 [0222.832] ResolveDelayLoadedAPI () returned 0x77709e60 [0222.833] ControlService (in: hService=0x34d08a8, dwControl=0x4, lpServiceStatus=0xf8f618 | out: lpServiceStatus=0xf8f618*(dwServiceType=0x20, dwCurrentState=0x4, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0222.838] LocalAlloc (uFlags=0x40, uBytes=0x28) returned 0x34c2d98 [0222.838] wcscpy_s (in: _Destination=0x34c2db4, _SizeInWords=0x6, _Source="SAMSS" | out: _Destination="SAMSS") returned 0x0 [0222.838] CloseServiceHandle (hSCObject=0x34d0808) returned 1 [0222.838] CloseServiceHandle (hSCObject=0x34d08a8) returned 1 [0222.838] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0xf8f5fc | out: Buffer=0xf8f5fc*=0x34d0328) returned 0x0 [0222.839] _wcsicmp (_String1="SAMSS", _String2="WORKSTATION") returned -4 [0222.839] _wcsicmp (_String1="SAMSS", _String2="LanmanWorkstation") returned 7 [0222.839] _wcsicmp (_String1="SAMSS", _String2="SERVER") returned -4 [0222.839] _wcsicmp (_String1="SAMSS", _String2="LanmanServer") returned 7 [0222.839] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0222.839] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0222.839] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0222.839] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0222.839] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0222.839] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0222.839] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0222.839] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0222.839] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0222.839] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0222.839] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0222.839] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0222.839] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0222.839] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0222.839] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0222.839] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0222.839] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0222.839] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0222.839] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0222.839] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0222.840] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0222.840] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0222.840] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0222.840] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0222.840] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0222.840] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0222.840] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0222.840] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0222.840] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0222.840] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0222.840] wcsncpy_s (in: _Destination=0x34d04fc, _SizeInWords=0x6, _Source="SAMSS", _MaxCount=0x5 | out: _Destination="SAMSS") returned 0x0 [0222.840] wcsncpy_s (in: _Destination=0x34d04f0, _SizeInWords=0x6, _Source="SAMSS", _MaxCount=0x5 | out: _Destination="SAMSS") returned 0x0 [0222.840] NetApiBufferFree (Buffer=0x34c2d98) returned 0x0 [0222.840] NetApiBufferAllocate (in: ByteCount=0xfa0, Buffer=0xf8f51c | out: Buffer=0xf8f51c*=0x34d2048) returned 0x0 [0222.841] OpenServiceW (hSCManager=0x34d0920, lpServiceName="SAMSS", dwDesiredAccess=0xc) returned 0x34d0808 [0222.842] QueryServiceStatus (in: hService=0x34d0808, lpServiceStatus=0xf8f520 | out: lpServiceStatus=0xf8f520*(dwServiceType=0x20, dwCurrentState=0x4, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0223.153] NetApiBufferFree (Buffer=0x34d2048) returned 0x0 [0223.153] CloseServiceHandle (hSCObject=0x34d0808) returned 1 [0223.154] wcscpy_s (in: _Destination=0x1327610, _SizeInWords=0x104, _Source="NETMSG" | out: _Destination="NETMSG") returned 0x0 [0223.154] LoadLibraryExW (lpLibFileName="NETMSG", hFile=0x0, dwFlags=0x20) returned 0x12d0002 [0223.155] FormatMessageW (in: dwFlags=0x2a00, lpSource=0x12d0002, dwMessageId=0x88f, dwLanguageId=0x0, lpBuffer=0x1327c20, nSize=0x800, Arguments=0x13273d0 | out: lpBuffer="The requested pause, continue, or stop is not valid for this service.\r\n") returned 0x47 [0223.156] GetFileType (hFile=0x94) returned 0x2 [0223.156] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0xf8f458 | out: lpMode=0xf8f458) returned 1 [0223.528] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x1327c20*, nNumberOfCharsToWrite=0x47, lpNumberOfCharsWritten=0xf8f464, lpReserved=0x0 | out: lpBuffer=0x1327c20*, lpNumberOfCharsWritten=0xf8f464*=0x47) returned 1 [0223.872] GetFileType (hFile=0x94) returned 0x2 [0223.872] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0xf8f458 | out: lpMode=0xf8f458) returned 1 [0224.466] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x13012e4*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0xf8f464, lpReserved=0x0 | out: lpBuffer=0x13012e4*, lpNumberOfCharsWritten=0xf8f464*=0x2) returned 1 [0224.903] _ultow (in: _Dest=0x88f, _Radix=16315564 | out: _Dest=0x88f) returned="2191" [0224.903] FormatMessageW (in: dwFlags=0x2800, lpSource=0x12d0002, dwMessageId=0xdba, dwLanguageId=0x0, lpBuffer=0x1327c20, nSize=0x800, Arguments=0x13273d0 | out: lpBuffer="More help is available by typing NET HELPMSG 2191.\r\n") returned 0x34 [0224.904] GetFileType (hFile=0x94) returned 0x2 [0224.904] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0xf8f47c | out: lpMode=0xf8f47c) returned 1 [0225.247] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x1327c20*, nNumberOfCharsToWrite=0x34, lpNumberOfCharsWritten=0xf8f488, lpReserved=0x0 | out: lpBuffer=0x1327c20*, lpNumberOfCharsWritten=0xf8f488*=0x34) returned 1 [0225.654] GetFileType (hFile=0x94) returned 0x2 [0225.654] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0xf8f47c | out: lpMode=0xf8f47c) returned 1 [0225.981] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x13012e4*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0xf8f488, lpReserved=0x0 | out: lpBuffer=0x13012e4*, lpNumberOfCharsWritten=0xf8f488*=0x2) returned 1 [0226.263] NetApiBufferFree (Buffer=0x34c83e0) returned 0x0 [0226.263] NetApiBufferFree (Buffer=0x34c83f8) returned 0x0 [0226.263] GetCommandLineW () returned="C:\\WINDOWS\\system32\\net1 stop \"samss\" /y" [0226.264] exit (_Code=2) Thread: id = 132 os_tid = 0xc90 Process: id = "19" image_name = "taskkill.exe" filename = "c:\\windows\\syswow64\\taskkill.exe" page_root = "0x15c7d000" os_pid = "0xd94" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x119c" cmd_line = "\"C:\\Windows\\System32\\taskkill.exe\" /IM outlook.exe /F" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 140 os_tid = 0xf7c Thread: id = 267 os_tid = 0x1034 Process: id = "20" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x31448000" os_pid = "0xfd8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "19" os_parent_pid = "0xd94" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 142 os_tid = 0x4e4 Thread: id = 143 os_tid = 0xa24 Thread: id = 240 os_tid = 0xb0 Thread: id = 265 os_tid = 0xd44 Thread: id = 266 os_tid = 0x258 Process: id = "21" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x742fe000" os_pid = "0x3ac" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "rpc_server" parent_id = "8" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\lfsvc" [0xa], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wisvc" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\WpnService" [0xa], "NT SERVICE\\wuauserv" [0xa], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 144 os_tid = 0x1198 Thread: id = 145 os_tid = 0x116c Thread: id = 146 os_tid = 0x112c Thread: id = 147 os_tid = 0x12e4 Thread: id = 148 os_tid = 0xe9c Thread: id = 149 os_tid = 0x7b8 Thread: id = 150 os_tid = 0x55c Thread: id = 151 os_tid = 0xf6c Thread: id = 152 os_tid = 0x12ac Thread: id = 153 os_tid = 0x704 Thread: id = 154 os_tid = 0x300 Thread: id = 155 os_tid = 0xe70 Thread: id = 156 os_tid = 0x1338 Thread: id = 157 os_tid = 0x1334 Thread: id = 158 os_tid = 0x1330 Thread: id = 159 os_tid = 0x1320 Thread: id = 160 os_tid = 0x131c Thread: id = 161 os_tid = 0x1318 Thread: id = 162 os_tid = 0x1314 Thread: id = 163 os_tid = 0x1310 Thread: id = 164 os_tid = 0x130c Thread: id = 165 os_tid = 0x12bc Thread: id = 166 os_tid = 0x12ec Thread: id = 167 os_tid = 0x11bc Thread: id = 168 os_tid = 0x1128 Thread: id = 169 os_tid = 0x1124 Thread: id = 170 os_tid = 0x1120 Thread: id = 171 os_tid = 0x1108 Thread: id = 172 os_tid = 0x10ec Thread: id = 173 os_tid = 0x10f8 Thread: id = 174 os_tid = 0x10f4 Thread: id = 175 os_tid = 0x1090 Thread: id = 176 os_tid = 0x108c Thread: id = 177 os_tid = 0x1088 Thread: id = 178 os_tid = 0x1080 Thread: id = 179 os_tid = 0x1060 Thread: id = 180 os_tid = 0x105c Thread: id = 181 os_tid = 0xf28 Thread: id = 182 os_tid = 0xf24 Thread: id = 183 os_tid = 0xf1c Thread: id = 184 os_tid = 0xf14 Thread: id = 185 os_tid = 0xf10 Thread: id = 186 os_tid = 0xaa0 Thread: id = 187 os_tid = 0xa30 Thread: id = 188 os_tid = 0xa14 Thread: id = 189 os_tid = 0xa0c Thread: id = 190 os_tid = 0x9e8 Thread: id = 191 os_tid = 0x9e0 Thread: id = 192 os_tid = 0x9d8 Thread: id = 193 os_tid = 0x9cc Thread: id = 194 os_tid = 0x9c4 Thread: id = 195 os_tid = 0x9b8 Thread: id = 196 os_tid = 0x9b0 Thread: id = 197 os_tid = 0x9a0 Thread: id = 198 os_tid = 0x998 Thread: id = 199 os_tid = 0x984 Thread: id = 200 os_tid = 0x978 Thread: id = 201 os_tid = 0x968 Thread: id = 202 os_tid = 0x95c Thread: id = 203 os_tid = 0x958 Thread: id = 204 os_tid = 0x944 Thread: id = 205 os_tid = 0x930 Thread: id = 206 os_tid = 0x914 Thread: id = 207 os_tid = 0x8ac Thread: id = 208 os_tid = 0x840 Thread: id = 209 os_tid = 0x83c Thread: id = 210 os_tid = 0x430 Thread: id = 211 os_tid = 0x7c0 Thread: id = 212 os_tid = 0x7bc Thread: id = 213 os_tid = 0x7ac Thread: id = 214 os_tid = 0x784 Thread: id = 215 os_tid = 0x780 Thread: id = 216 os_tid = 0x77c Thread: id = 217 os_tid = 0x6fc Thread: id = 218 os_tid = 0x678 Thread: id = 219 os_tid = 0x670 Thread: id = 220 os_tid = 0x660 Thread: id = 221 os_tid = 0x654 Thread: id = 222 os_tid = 0x61c Thread: id = 223 os_tid = 0x5d0 Thread: id = 224 os_tid = 0x5a0 Thread: id = 225 os_tid = 0x4ac Thread: id = 226 os_tid = 0x41c Thread: id = 227 os_tid = 0x414 Thread: id = 228 os_tid = 0x404 Thread: id = 229 os_tid = 0x158 Thread: id = 230 os_tid = 0x39c Thread: id = 231 os_tid = 0x2e8 Thread: id = 232 os_tid = 0x180 Thread: id = 233 os_tid = 0x234 Thread: id = 234 os_tid = 0x26c Thread: id = 235 os_tid = 0x2a0 Thread: id = 236 os_tid = 0x170 Thread: id = 237 os_tid = 0x1a8 Thread: id = 238 os_tid = 0x16c Thread: id = 239 os_tid = 0x3b0 Thread: id = 259 os_tid = 0x1ec Thread: id = 260 os_tid = 0x5a4 Thread: id = 261 os_tid = 0xb9c Thread: id = 262 os_tid = 0xf38 Thread: id = 263 os_tid = 0x1324 Thread: id = 264 os_tid = 0xfc4 Process: id = "22" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x738d0000" os_pid = "0x3d8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "21" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AJRouter" [0xa], "NT SERVICE\\AppIDSvc" [0xa], "NT SERVICE\\Dhcp" [0xa], "NT SERVICE\\eventlog" [0xa], "NT SERVICE\\HomeGroupProvider" [0xa], "NT SERVICE\\icssvc" [0xa], "NT SERVICE\\lmhosts" [0xe], "NT SERVICE\\NgcCtnrSvc" [0xa], "NT SERVICE\\RmSvc" [0xa], "NT SERVICE\\TimeBrokerSvc" [0xa], "NT SERVICE\\TimeBroker" [0xa], "NT SERVICE\\vmictimesync" [0xa], "S-1-5-80-1495648203-2503502111-1597754693-3445174711-1316708627" [0xa], "NT SERVICE\\wscsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000a38e" [0xc000000f], "LOCAL" [0x7] Thread: id = 241 os_tid = 0xa88 Thread: id = 242 os_tid = 0x6d8 Thread: id = 243 os_tid = 0x6ec Thread: id = 244 os_tid = 0xb68 Thread: id = 245 os_tid = 0x524 Thread: id = 246 os_tid = 0xf20 Thread: id = 247 os_tid = 0xf18 Thread: id = 248 os_tid = 0x54c Thread: id = 249 os_tid = 0x444 Thread: id = 250 os_tid = 0x418 Thread: id = 251 os_tid = 0x410 Thread: id = 252 os_tid = 0x35c Thread: id = 253 os_tid = 0x3f4 Thread: id = 254 os_tid = 0x3f0 Thread: id = 255 os_tid = 0x33c Thread: id = 256 os_tid = 0x238 Thread: id = 257 os_tid = 0x154 Thread: id = 258 os_tid = 0x3dc Process: id = "23" image_name = "taskkill.exe" filename = "c:\\windows\\syswow64\\taskkill.exe" page_root = "0x1552a000" os_pid = "0x1078" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x119c" cmd_line = "\"C:\\Windows\\System32\\taskkill.exe\" /IM thunderbird.exe /F" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 268 os_tid = 0x1218 Process: id = "24" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x1bf01000" os_pid = "0x107c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "23" os_parent_pid = "0x1078" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 270 os_tid = 0x348